Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:41

General

  • Target

    83af6b250f20ac16f456087fa3da190876b423cecc42c2f624bb167f932e7d6e.rtf

  • Size

    291KB

  • MD5

    d0327dcff2c3a4b19f4991a4e000c45a

  • SHA1

    968c540a22baf61c599f735090e79960905ea528

  • SHA256

    83af6b250f20ac16f456087fa3da190876b423cecc42c2f624bb167f932e7d6e

  • SHA512

    cb7fbdc497e1fbb14145f13df2790f0040f0e275bf0a66d9d78ec624c1da70158c9adb010fff6e7267d177e33d9c0adc90093514a813d0ceb1a095920bb6cff3

  • SSDEEP

    6144:WwAYwAYwAYwAYwAYwAYwAYwAYwAYwATyVBt/:W

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\83af6b250f20ac16f456087fa3da190876b423cecc42c2f624bb167f932e7d6e.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1956
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:2736

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      9a0869dcfebfd4934fdf8ac675c4037d

      SHA1

      697e4e48250485c85519067b64595bac61eef954

      SHA256

      f511fa6a427e18fceda99aaac4d5a93277fddf1cb7a31df5b8bce73bb06bb1b1

      SHA512

      c0818fa5076128c069e4f319655eb85c81b61d5e336b3402854f52da444fd0b0ad19f5cb138d1ce4566e2280e4e63702881bf6d2efdfdc66b2f8efdd3bbeef1a

    • memory/1200-0-0x000000002FD51000-0x000000002FD52000-memory.dmp
      Filesize

      4KB

    • memory/1200-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1200-2-0x0000000070D1D000-0x0000000070D28000-memory.dmp
      Filesize

      44KB

    • memory/1200-26-0x0000000070D1D000-0x0000000070D28000-memory.dmp
      Filesize

      44KB

    • memory/1200-47-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB