Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2024 14:41

General

  • Target

    112181241c7cb66758507fdce08e40069efa3e82bedb39eb98c833e5291109d3.rtf

  • Size

    94KB

  • MD5

    f7c34c11bb5d9cdcece78edae0beff42

  • SHA1

    96f2510fbb5c6203e21ead4dd55daaab59a86f4e

  • SHA256

    112181241c7cb66758507fdce08e40069efa3e82bedb39eb98c833e5291109d3

  • SHA512

    9b733c0d88c98adfe48e45079276ff7e059540445aa576b9eb637ac5c6881586336740384d71ab8a98e24b6f13c76d2ad88dd4437077dabd6a8d7829cd037164

  • SSDEEP

    768:GS6MQ5k2WKcczrYFUoNVEbHfwFclPY49Ug+:tSWKccXYtclPYaA

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\112181241c7cb66758507fdce08e40069efa3e82bedb39eb98c833e5291109d3.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2852
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      PID:2756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      7c73038670c0f237b3ca20dfcc3fda94

      SHA1

      952c8fda4ddc6f3a1719ac6c5e185377829159c3

      SHA256

      a9ffa1170e285416189f2de645cb160372d7f58b50ceb313686afb47be567bad

      SHA512

      bd58c813014da011a9bd17411628e10d1c2d338600090f50c754f13dd585943a58f8915b52ac90b127cffae0c335e9d49bd4add1a5341d53930af89b8d292197

    • memory/2632-2-0x000000007122D000-0x0000000071238000-memory.dmp

      Filesize

      44KB

    • memory/2632-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2632-0-0x000000002F831000-0x000000002F832000-memory.dmp

      Filesize

      4KB

    • memory/2632-26-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2632-27-0x000000007122D000-0x0000000071238000-memory.dmp

      Filesize

      44KB