Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:40

General

  • Target

    7ff86583279b30615f6ef62b356c10a1f2f203d6e5437f6632236219e27fcc3c.rtf

  • Size

    150KB

  • MD5

    de28e76dce38059a0331562a9579106e

  • SHA1

    6f6cb90b7a374f34edda30c9654d6aad4759925e

  • SHA256

    7ff86583279b30615f6ef62b356c10a1f2f203d6e5437f6632236219e27fcc3c

  • SHA512

    21323aaacf584c5e4a3669a18e8aa896f91e96934ed1b943d6d51002389423871c039884227d91cca1681481b4d1519e5569db73203cc09398eb87fa825e1729

  • SSDEEP

    1536:8wAlRkwAlRkwAlRkwAlRoNkmwP0hhpZAoas:8wAlawAlawAlawAlBmwP0hhbAod

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7ff86583279b30615f6ef62b356c10a1f2f203d6e5437f6632236219e27fcc3c.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1868
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:3040

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      95838835861776a1a30d2970061abb69

      SHA1

      044b1f4a9db3a9f7fa965c4fd257ad0986b05058

      SHA256

      d7289dc2c8a426676dc42469ae929ac9574197569b57e765e597e5ca4d76ec8b

      SHA512

      4fe216664b9569c0ab31006181efff9e1c4be27482cc8d4758a751e9621450ba77298ea80c9a1bbf75cd3c276ce5c27f12d1280f592ee0c61a5dbc8e8f4f9457

    • memory/2204-0-0x000000002F7D1000-0x000000002F7D2000-memory.dmp
      Filesize

      4KB

    • memory/2204-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2204-2-0x00000000718DD000-0x00000000718E8000-memory.dmp
      Filesize

      44KB

    • memory/2204-26-0x00000000718DD000-0x00000000718E8000-memory.dmp
      Filesize

      44KB

    • memory/2204-47-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB