Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:25

General

  • Target

    3e9d09dbdad7f5e9d7245630fbd7208ae2396b62221b84558eaca1d0d9fe1f71.rtf

  • Size

    281KB

  • MD5

    2cb8529988be2a95943fb66e32343a5f

  • SHA1

    42a1f8769bd98bd15e491f48421b58ca48797e2a

  • SHA256

    3e9d09dbdad7f5e9d7245630fbd7208ae2396b62221b84558eaca1d0d9fe1f71

  • SHA512

    b8bb2c88d8b7a9992b52891679ebdca9f55fb38a400482a43850ab033c7d9b9c36a362019d6c3471b5eae7943ea63caa3e7e32a355c590036136ffc0084c8e81

  • SSDEEP

    6144:SwAYwAYwAYwAYwAYwAYwAYwAYwAYwA2tHHi:OBC

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3e9d09dbdad7f5e9d7245630fbd7208ae2396b62221b84558eaca1d0d9fe1f71.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2908
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:1676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      c59d901ea8da580a83fcb304de0838a9

      SHA1

      6b80b3aeb3b14aa493480e69fe574e76086ca9e1

      SHA256

      fe76af7b70a1afea6842a5306a0c87c2af10b15f6adc4447bf1fbb17c816c15b

      SHA512

      0189a7ab4c999a87f48ecabe789800e746758ada7318c2e02176ef522e9588c7e0d5d7f49059515ec4650eeb3ebb33f2a231f8f32bd88b9f72bad45f2e7f0d4f

    • memory/360-0-0x000000002F4B1000-0x000000002F4B2000-memory.dmp

      Filesize

      4KB

    • memory/360-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/360-2-0x000000007121D000-0x0000000071228000-memory.dmp

      Filesize

      44KB

    • memory/360-26-0x000000007121D000-0x0000000071228000-memory.dmp

      Filesize

      44KB

    • memory/360-47-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB