Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-09-2024 11:35
Static task
static1
Behavioral task
behavioral1
Sample
Νέα παραγγελία 4503533950_7685434467890.rtf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Νέα παραγγελία 4503533950_7685434467890.rtf
Resource
win10v2004-20240802-en
General
-
Target
Νέα παραγγελία 4503533950_7685434467890.rtf
-
Size
732KB
-
MD5
4420c9bdad8d729bca13d9eb67c58f80
-
SHA1
08773be2c297fcb035a3b4ae94647223196c5144
-
SHA256
2a55b4ff2adde92625696474494fc48cabe46b770703486779587454e0a10d4f
-
SHA512
0a524f93a3cc1ae4c5702fbad240f334c8363055dfba198ff9e68f0a4edfd5a472516ddbc06703e93ea3d67ac22f0ccf3030d7ff60fb563d48960455190043c6
-
SSDEEP
6144:xwAYwAYwAYwAYwAuheOmya7MH0GazifyCKqhs+bS:ck
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2972 EQNEDT32.EXE -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EQNEDT32.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 2972 EQNEDT32.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2704 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2704 WINWORD.EXE 2704 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2592 2704 WINWORD.EXE 33 PID 2704 wrote to memory of 2592 2704 WINWORD.EXE 33 PID 2704 wrote to memory of 2592 2704 WINWORD.EXE 33 PID 2704 wrote to memory of 2592 2704 WINWORD.EXE 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Νέα παραγγελία 4503533950_7685434467890.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2592
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Launches Equation Editor
PID:2972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5b95cabf77d6a87e8d761f642b6bde13e
SHA159bea4ac837be367a0c4de63d441d4c5a4309d75
SHA256df2847da3f531378d96e050db74d82aa8464734e12ca6a2fda42e9c46a3ce4d7
SHA5124a66114adbfd4372ff6698e2f5b5998adeea23981588fb51e5620aed24566a64734fbfc9fcb8ad5aefa76ae458fee804d432aef8f84ed622176f219a00621864