Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 10:21

General

  • Target

    66dd7813d08a65abe076c78f3b2e2699.rtf

  • Size

    3KB

  • MD5

    66dd7813d08a65abe076c78f3b2e2699

  • SHA1

    cd2a9026496865e395723ccb68a39fabeed06f2c

  • SHA256

    c1a3563931fa2243d1ebb352779d3d94869ee26a38c87c257c2a02022845986a

  • SHA512

    68cd37dab8b5c57ee6552671fda211f6f8f120024f6ad4a21462e1e9b5114091a4ef39cf1359eb0c76d69c58e2c02cba0055868a2b13b48267f392db750e96ac

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\66dd7813d08a65abe076c78f3b2e2699.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2764
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:2408

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      7249b89bc6392e93c67590fec6794fed

      SHA1

      056cc9944eb9c5df0d110f26670284c8d9aa919a

      SHA256

      9271427bfac30d8a09d03e43e417a8b298bb369a1b73b2ce76af67d58ca1613a

      SHA512

      5deccab05f88b38d6d926c3a6e56438e8344456c0f803a1d1f7cbcc506b1c0fb70e8c2f375840d01c030f7d74a222d6435911caefe51a5a760df40d07cfcf090

    • memory/2168-0-0x000000002F8A1000-0x000000002F8A2000-memory.dmp

      Filesize

      4KB

    • memory/2168-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2168-2-0x000000007183D000-0x0000000071848000-memory.dmp

      Filesize

      44KB

    • memory/2168-11-0x000000007183D000-0x0000000071848000-memory.dmp

      Filesize

      44KB

    • memory/2168-29-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB