Analysis
-
max time kernel
28s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 10:37
Static task
static1
Behavioral task
behavioral1
Sample
recreatednewthingswithentrienewprocesswhichwedidwithouthavingsuchagereatthigstodoever_______greatthingstohappened.rtf
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
recreatednewthingswithentrienewprocesswhichwedidwithouthavingsuchagereatthigstodoever_______greatthingstohappened.rtf
Resource
win10v2004-20240709-en
General
-
Target
recreatednewthingswithentrienewprocesswhichwedidwithouthavingsuchagereatthigstodoever_______greatthingstohappened.rtf
-
Size
82KB
-
MD5
0a9c028203a8416be8db7371550d0fb5
-
SHA1
2f576cdfbf4f60918676f6583265c504bdeefa21
-
SHA256
a424c4312f97747efa22a627aa0c77c4f11022d171e11d3eeff00dd77b737520
-
SHA512
51d92688abee365f550552c565ebc422000c6cdf6a0e58528922bde4323906cd85d3dcf7d29fb52adf9cdc4c59e3310704a25657b5a9683ed041087f7db01b69
-
SSDEEP
384:kwiGEC30k0fWHuaN6oQeO3seC31xcxwV+k629/sYdhpfsl4ZnxP941:N1WWPNxssN31xcxc+kRsYdkl4Znr0
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2564 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2864 winiti.exe 2752 winiti.exe -
Loads dropped DLL 1 IoCs
pid Process 2564 EQNEDT32.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2864 set thread context of 2752 2864 winiti.exe 33 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winiti.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2564 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2364 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2364 WINWORD.EXE 2364 WINWORD.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2564 wrote to memory of 2864 2564 EQNEDT32.EXE 30 PID 2564 wrote to memory of 2864 2564 EQNEDT32.EXE 30 PID 2564 wrote to memory of 2864 2564 EQNEDT32.EXE 30 PID 2564 wrote to memory of 2864 2564 EQNEDT32.EXE 30 PID 2364 wrote to memory of 2796 2364 WINWORD.EXE 32 PID 2364 wrote to memory of 2796 2364 WINWORD.EXE 32 PID 2364 wrote to memory of 2796 2364 WINWORD.EXE 32 PID 2364 wrote to memory of 2796 2364 WINWORD.EXE 32 PID 2864 wrote to memory of 2752 2864 winiti.exe 33 PID 2864 wrote to memory of 2752 2864 winiti.exe 33 PID 2864 wrote to memory of 2752 2864 winiti.exe 33 PID 2864 wrote to memory of 2752 2864 winiti.exe 33 PID 2864 wrote to memory of 2752 2864 winiti.exe 33 PID 2864 wrote to memory of 2752 2864 winiti.exe 33 PID 2864 wrote to memory of 2752 2864 winiti.exe 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\recreatednewthingswithentrienewprocesswhichwedidwithouthavingsuchagereatthigstodoever_______greatthingstohappened.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2796
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Roaming\winiti.exe"C:\Users\Admin\AppData\Roaming\winiti.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Roaming\winiti.exe"C:\Users\Admin\AppData\Roaming\winiti.exe"3⤵
- Executes dropped EXE
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
929KB
MD51f5c95d40c06c01300f0a6592945a72d
SHA179a217ed19833efcf640ffd8bb04803e9f30d6f4
SHA256434ec59b680788bae7f2935200a77e681cecbb517d853c6e6cf31f4cf112e5cc
SHA5123cd70090e071e43b22a3638d8cdf13874c5da34aff2cb314e170feda59d630594314f45708797d83a47ed645a7f07755ac10f4a438858e6673ce560fe5f57975