Analysis

  • max time kernel
    101s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2024 01:42

General

  • Target

    a9c933f65d72dfa02fb0b94476c360777cea47f0bcb36c2ec696135ca5ddad9e.rtf

  • Size

    87KB

  • MD5

    692201af11c88bd4609ca5476b5aa8fb

  • SHA1

    4d40bb5f52dab9183165c75495361eda687fd5e0

  • SHA256

    a9c933f65d72dfa02fb0b94476c360777cea47f0bcb36c2ec696135ca5ddad9e

  • SHA512

    c17e3a5c1efb435fa1abb4800e6026eaee9e088618d327458294e9652c7ceb662589a203c43d224ae2fb254374fde6aaa76cf892412e854c71bf0f306661d32c

  • SSDEEP

    384:1qgLPI5lpTS/GNZV+wrm+iECwgrRQI3YL2jheM:1qgQlFGhwrdurRQjKj

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a9c933f65d72dfa02fb0b94476c360777cea47f0bcb36c2ec696135ca5ddad9e.rtf"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2824
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • System Location Discovery: System Language Discovery
      • Launches Equation Editor
      PID:3000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      19KB

      MD5

      c0514891f57f2db6e3021a2ca620f320

      SHA1

      f5c6fbe4f3a12e7ed396cb4da1a54fce5fad6241

      SHA256

      f7ca47e0e8d744d99e4df0a2c1aeb91559d018e16086b6f1b633ae78675dfa3a

      SHA512

      20cc5839faf5ef269f17e32053decc9e41ae20fb685b83637bf2165c34e440cbded8363a63e6170821dc88334c9a70899940e469c4f47f7843da0acc99323d59

    • memory/2024-0-0x000000002FD51000-0x000000002FD52000-memory.dmp

      Filesize

      4KB

    • memory/2024-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2024-2-0x0000000073CFD000-0x0000000073D08000-memory.dmp

      Filesize

      44KB

    • memory/2024-5-0x0000000073CFD000-0x0000000073D08000-memory.dmp

      Filesize

      44KB

    • memory/2024-23-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB