Analysis

  • max time kernel
    104s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:51

General

  • Target

    1ac54e8c38c07efa41efdb8db3b520ee2fc76b1659bb48b1f66a996f6c59dda3.rtf

  • Size

    8KB

  • MD5

    03dd9f3019550169a008b940b684fdea

  • SHA1

    93d8444b6e2ca5dba1236e13f06089aea262669c

  • SHA256

    1ac54e8c38c07efa41efdb8db3b520ee2fc76b1659bb48b1f66a996f6c59dda3

  • SHA512

    a6370c278b28656a3120a25139ccc212ef67e0c55ddc3bc794cce426ba5e1705edade808d029e0ef4fc3fbb80431c96b3a1a58b453b61ebd33c38a9664328aef

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\1ac54e8c38c07efa41efdb8db3b520ee2fc76b1659bb48b1f66a996f6c59dda3.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1764
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/864-54-0x0000000072681000-0x0000000072684000-memory.dmp
      Filesize

      12KB

    • memory/864-55-0x0000000070101000-0x0000000070103000-memory.dmp
      Filesize

      8KB

    • memory/864-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/864-57-0x0000000074F71000-0x0000000074F73000-memory.dmp
      Filesize

      8KB

    • memory/864-58-0x00000000710ED000-0x00000000710F8000-memory.dmp
      Filesize

      44KB

    • memory/864-60-0x00000000710ED000-0x00000000710F8000-memory.dmp
      Filesize

      44KB

    • memory/864-63-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/864-64-0x00000000710ED000-0x00000000710F8000-memory.dmp
      Filesize

      44KB

    • memory/1764-61-0x0000000000000000-mapping.dmp
    • memory/1764-62-0x000007FEFBB91000-0x000007FEFBB93000-memory.dmp
      Filesize

      8KB