Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-08-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
27427a904391653fff86cc4d9a3c54645b932556bf1c14c65dbacebbbcf159f2.rtf
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
27427a904391653fff86cc4d9a3c54645b932556bf1c14c65dbacebbbcf159f2.rtf
Resource
win10v2004-20240802-en
General
-
Target
27427a904391653fff86cc4d9a3c54645b932556bf1c14c65dbacebbbcf159f2.rtf
-
Size
610KB
-
MD5
5f04749efc3d57d3a4d63e28d44eb4d9
-
SHA1
e1bb4bec5b967adc72e2c6c35d906c264a5e679c
-
SHA256
27427a904391653fff86cc4d9a3c54645b932556bf1c14c65dbacebbbcf159f2
-
SHA512
668bd8222bc71b6e153711a5507f9c671e6f9c2a07014feda63c397f9acfbbc242d7983cd82418d9dc340ff0e22ec683de803fd18340fa18426ebf284278ffda
-
SSDEEP
6144:xwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAYwAq:IL
Malware Config
Signatures
-
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
WINWORD.EXEEQNEDT32.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2368 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 2368 WINWORD.EXE 2368 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXEdescription pid process target process PID 2368 wrote to memory of 2736 2368 WINWORD.EXE splwow64.exe PID 2368 wrote to memory of 2736 2368 WINWORD.EXE splwow64.exe PID 2368 wrote to memory of 2736 2368 WINWORD.EXE splwow64.exe PID 2368 wrote to memory of 2736 2368 WINWORD.EXE splwow64.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\27427a904391653fff86cc4d9a3c54645b932556bf1c14c65dbacebbbcf159f2.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2736
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- System Location Discovery: System Language Discovery
- Launches Equation Editor
PID:2904
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5fc04ae9ffa7210877572850ad7d9438a
SHA176e64b1695f8e103cafa58c3d50961ed9cfe1ea8
SHA2563ae7a245b2b5871b3718bd3a913959ba00274675af2558e65948386332d22a7b
SHA512d97830db32b6f0ac291b9965d1a4a667c483111df3927bb0c8f671f838d44235fbf7696a9a2b6139efed67e421f8f3e7d2650c885782f12b006a10158723bc2c