Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:16

General

  • Target

    fc3b18395218068895ed815c742fdb1a2b93daf03d4c768b5ac989d95339fe83.rtf

  • Size

    120KB

  • MD5

    237e25bae91107e3eb445afe566378e8

  • SHA1

    e1b858a7764277cb94920750cddf5ee3f058caf6

  • SHA256

    fc3b18395218068895ed815c742fdb1a2b93daf03d4c768b5ac989d95339fe83

  • SHA512

    89a010777adc58e457ca335824b7d3944ef5f62f24016f2fca535fc11724ac305aa619a0536a1cc23a840e565272195857419f994916f0a3ca9821a9abb32986

  • SSDEEP

    768:bwAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjgLBg:bwAlRkwAlRkwAlRkwAlRxUpjVoMt9

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fc3b18395218068895ed815c742fdb1a2b93daf03d4c768b5ac989d95339fe83.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2172
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:2760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      dfc89d8a77349074972194f81b28dba9

      SHA1

      1264881e30095585127364db720121c8acafc012

      SHA256

      acc5f154d47e74d8f5a5737dc62d8da9eb128b3ed7313037ee5c0697bd0a574b

      SHA512

      d45fe687bc16f49c6e3645a5b6070d96164dd63a7ef8e5c0507d8fc2febcef2f54358d762ba8491f92fc7f293c5c00b424b8fb5d46442fa072ffc417882364cf

    • memory/664-0-0x000000002F5C1000-0x000000002F5C2000-memory.dmp
      Filesize

      4KB

    • memory/664-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/664-2-0x000000007104D000-0x0000000071058000-memory.dmp
      Filesize

      44KB

    • memory/664-26-0x000000007104D000-0x0000000071058000-memory.dmp
      Filesize

      44KB

    • memory/664-47-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB