Analysis

  • max time kernel
    119s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 16:05

General

  • Target

    REQUEST_PURCHASE_INQUIRY.rtf

  • Size

    22KB

  • MD5

    b02a8757097d78260f272238e3141189

  • SHA1

    c0b5f66fec1ace36517febb98ac10653f75519fd

  • SHA256

    8c083fc7c96c644cde413d7bdd7976abaa9c72fd1bad47ae730926f915f4c47e

  • SHA512

    dd9d5e3f80ea42f13c7f82ee7cfa34abeb5ea318f1b15d8b1f320b8e16fbdace5b7ae08bb6ce3f1eb517a9383b999eb7c11c13a0b62893c7652fbb8f01e66c6a

  • SSDEEP

    384:M70Mhvwphf2vHXsv6kBBZAYBnvRHyjDE0L5M0kSULtDtn4728caVq:sRhxv8LBxBnl0fUttq2jZ

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\REQUEST_PURCHASE_INQUIRY.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2612
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:2332

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

            Filesize

            20KB

            MD5

            f46368bd543dea8600d70fdd7da37c2c

            SHA1

            3d48d667b984d8e80d9ab407044a4987691bff7b

            SHA256

            9ea739131ae34888dfe1aa8351c2967b6dcd429482180c1f5683cbe28c6570c6

            SHA512

            65eb6c8ecc2c14f6c784ab6be398bd0bbc501fb2c242d087da11bdc7b03b7712d842590e53faf5d538404eeb00bca49c6fb316007241a665d2d6cf58406d5139

          • memory/2504-0-0x000000002F0E1000-0x000000002F0E2000-memory.dmp

            Filesize

            4KB

          • memory/2504-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/2504-2-0x000000007197D000-0x0000000071988000-memory.dmp

            Filesize

            44KB

          • memory/2504-11-0x000000007197D000-0x0000000071988000-memory.dmp

            Filesize

            44KB

          • memory/2504-29-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB