Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09/01/2024, 03:36

General

  • Target

    4d3c72f041892712bd88865c40ae41ec.rtf

  • Size

    4KB

  • MD5

    4d3c72f041892712bd88865c40ae41ec

  • SHA1

    f33b5a79d6e1fafa451676efff54064d35857316

  • SHA256

    6a927471061f1aab7dcc61f9743f845438f09c3dfd5b2bcf458417bc2d15b864

  • SHA512

    93f0958b15130096b27441065734c9956dd9a57afcdfac8e87e6f28bcdd20ef0128c3a225be0587ea4c5a2a9b283b466143859d272352dd61e81a322c68fe378

  • SSDEEP

    96:h8r/nUYppOicmwvBZRX0tO7bMNFo+3sU7Hh2GovI2P/eDX7/jy:h8r/nRp/zQBZBWNCr+UGow2Poy

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4d3c72f041892712bd88865c40ae41ec.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2176
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:2360

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2f6fd3f425d37f3a5106d7ae51663f46

      SHA1

      5c07be3782b6b2f575b7be421305055c141b5851

      SHA256

      553b4a74dae1fa1fe4479af89e833659513b3fd0e139e59fb54cae5df2e75154

      SHA512

      c7944633d938323d56e167e18050e3316a2bf894064e3fe217be2a399c7c44504760f09a024c655cca5acb2e73ce9d6aa7994a2f7583f390bfeaa679058525ad

    • C:\Users\Admin\AppData\Local\Temp\Cab5746.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar6B84.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      558728f96fabc1e8f89ea9b37260817e

      SHA1

      411fa02eb8e73f7b1dfeaf5304fff78908ffefc7

      SHA256

      249a9a0d011cf595b626f681e9177f103820748fb741061ed122b99ec326f2e8

      SHA512

      0aeb52568e7cd5179b145351ba72252ad4f1a0e95ff57f371f405779452ef97a2aab5b8e55938706f92802525e43a850f8b84691e80d1423137506e3be69904e

    • memory/1964-0-0x000000002FA51000-0x000000002FA52000-memory.dmp

      Filesize

      4KB

    • memory/1964-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1964-2-0x0000000070ECD000-0x0000000070ED8000-memory.dmp

      Filesize

      44KB

    • memory/1964-109-0x0000000070ECD000-0x0000000070ED8000-memory.dmp

      Filesize

      44KB

    • memory/1964-127-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB