Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2024 03:40

General

  • Target

    692201af11c88bd4609ca5476b5aa8fb.rtf

  • Size

    87KB

  • MD5

    692201af11c88bd4609ca5476b5aa8fb

  • SHA1

    4d40bb5f52dab9183165c75495361eda687fd5e0

  • SHA256

    a9c933f65d72dfa02fb0b94476c360777cea47f0bcb36c2ec696135ca5ddad9e

  • SHA512

    c17e3a5c1efb435fa1abb4800e6026eaee9e088618d327458294e9652c7ceb662589a203c43d224ae2fb254374fde6aaa76cf892412e854c71bf0f306661d32c

  • SSDEEP

    384:1qgLPI5lpTS/GNZV+wrm+iECwgrRQI3YL2jheM:1qgQlFGhwrdurRQjKj

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\692201af11c88bd4609ca5476b5aa8fb.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2800
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      PID:2440

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      8f132929b00a5523e29e9dcb3b2db236

      SHA1

      84727c4b8410ce289a4d27a0183303b2394d7282

      SHA256

      04ff1c6c35d6c8458b2822c53dc1f7543eb75139ae1110206f57c8283bcde3ba

      SHA512

      a18c05a851432bf195de6155154d7a0768b3235676622024f040f8655d601b5f24c7b3cae4773ca67caab8d5a245229c8949e2cdf01b5afbfbfd687c73a50eb2

    • memory/2296-0-0x000000002F0D1000-0x000000002F0D2000-memory.dmp

      Filesize

      4KB

    • memory/2296-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2296-2-0x000000007112D000-0x0000000071138000-memory.dmp

      Filesize

      44KB

    • memory/2296-9-0x000000007112D000-0x0000000071138000-memory.dmp

      Filesize

      44KB

    • memory/2296-27-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB