Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:28

General

  • Target

    df150a5f4e55998c6688495acf39c9eefbfef604406d8347f1ca1c21a0ea115b.rtf

  • Size

    279KB

  • MD5

    e57e6083429cae24a0f7aef576a0facc

  • SHA1

    ca682ad3207f76af62964f95c5d99f8370659318

  • SHA256

    df150a5f4e55998c6688495acf39c9eefbfef604406d8347f1ca1c21a0ea115b

  • SHA512

    94d8506e49ab90665ef566525b64ff6ad71d17968bd8827cedb1bf7e2a0b099aaf7544d90cd240a7c8311ad9071bdd6ecc4b28b4c4be66c2df52f594269b6004

  • SSDEEP

    6144:LwAYwAYwAYwAYwAYwAYwAYwAYwAYwAM0kYL:6

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\df150a5f4e55998c6688495acf39c9eefbfef604406d8347f1ca1c21a0ea115b.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2080
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:2744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      4e27789a48807b6310f4efeb452eff3a

      SHA1

      79fc8ed963eaff495502c5caeb9a931fb6ee4b0c

      SHA256

      2746f382db680c0aa16563a0844843cd086d03e6b4209daccb317b7655826f86

      SHA512

      38306b2ea578d56649495f340b60ea7b91ae73588a1a22821388514f55265b9abbd8971ec81f3b2b84d4afeefb0cc106d040ff29b3ea334c228e3827ad43f518

    • memory/2240-0-0x000000002FDB1000-0x000000002FDB2000-memory.dmp
      Filesize

      4KB

    • memory/2240-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2240-2-0x000000007190D000-0x0000000071918000-memory.dmp
      Filesize

      44KB

    • memory/2240-26-0x000000007190D000-0x0000000071918000-memory.dmp
      Filesize

      44KB

    • memory/2240-47-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB