Resubmissions

19/02/2024, 11:10

240219-m9rptsda32 8

19/02/2024, 11:07

240219-m7yqcscf3v 8

Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19/02/2024, 11:07

General

  • Target

    Trial Order.rtf

  • Size

    66KB

  • MD5

    40005c2ceaaae1b3a0d22ae47dc99e3a

  • SHA1

    7bc2f064c68f410401068d582ba93744935303a0

  • SHA256

    6504d0ac86ab8a9cf4a0348a74597ba994a7fc7296055005be07c581e77dbefb

  • SHA512

    9b98b3a3370c610e62000cfa5c7e84a292d916604f6eaf4e6c7185003498bb534f0a3dd858701b8db6a05057b63df2d33adf01326b5e7702703e2e429698e57f

  • SSDEEP

    768:OwAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjOv0hMjCcC3FJ0n0Ueas:OwAlRkwAlRkwAlRFtjxCVJ0Zeas

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Trial Order.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2824
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Roaming\ytp09475.exe
        "C:\Users\Admin\AppData\Roaming\ytp09475.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ytp09475.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1236
        • C:\Users\Admin\AppData\Roaming\ytp09475.exe
          "C:\Users\Admin\AppData\Roaming\ytp09475.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 572 -s 564
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:1668

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      86b27ea114ae064874071be425953165

      SHA1

      6b0e0c8f0902b4814649da9944619f9ae7f9b9c7

      SHA256

      eed2f4f346235dd930a7fb83f5310e8e89b2a4fafbb229b561fe73ab16bb70fc

      SHA512

      db1920e880439c64b96eff41592c1f478bbfadb18632bc45755ec893192f194e22b5e3bff2d6b789382e35a373b958f606bfaa21ea2a34d807a1e330760a9899

    • C:\Users\Admin\AppData\Roaming\ytp09475.exe

      Filesize

      482KB

      MD5

      24adc860894a60d90802dca4026269f2

      SHA1

      6d3634cf3f6e9c84b993ac83cc2f22b762fd13a7

      SHA256

      420e895398b4c9524e17f6d65455eefcf288b239027494f705a62413496ec157

      SHA512

      e17c7f1f7abb1f28f8a76decc630f43c59089210b207231dc007025c195baee359d89fcdf568f154aec0c1a16a49aca0bdea54ca1624a375ef765e540168445c

    • memory/572-49-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/572-55-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/572-57-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/572-52-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/572-73-0x000000006B060000-0x000000006B74E000-memory.dmp

      Filesize

      6.9MB

    • memory/572-46-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/572-48-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/572-58-0x000000006B060000-0x000000006B74E000-memory.dmp

      Filesize

      6.9MB

    • memory/572-44-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/572-50-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1200-94-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1200-62-0x0000000070EAD000-0x0000000070EB8000-memory.dmp

      Filesize

      44KB

    • memory/1200-0-0x000000002F531000-0x000000002F532000-memory.dmp

      Filesize

      4KB

    • memory/1200-2-0x0000000070EAD000-0x0000000070EB8000-memory.dmp

      Filesize

      44KB

    • memory/1200-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1236-67-0x00000000679E0000-0x0000000067F8B000-memory.dmp

      Filesize

      5.7MB

    • memory/1236-68-0x00000000025D0000-0x0000000002610000-memory.dmp

      Filesize

      256KB

    • memory/1236-69-0x00000000679E0000-0x0000000067F8B000-memory.dmp

      Filesize

      5.7MB

    • memory/1236-70-0x00000000025D0000-0x0000000002610000-memory.dmp

      Filesize

      256KB

    • memory/1236-72-0x00000000679E0000-0x0000000067F8B000-memory.dmp

      Filesize

      5.7MB

    • memory/2808-43-0x0000000004750000-0x00000000047A2000-memory.dmp

      Filesize

      328KB

    • memory/2808-59-0x000000006B060000-0x000000006B74E000-memory.dmp

      Filesize

      6.9MB

    • memory/2808-41-0x00000000009E0000-0x00000000009F2000-memory.dmp

      Filesize

      72KB

    • memory/2808-40-0x00000000009C0000-0x00000000009DC000-memory.dmp

      Filesize

      112KB

    • memory/2808-35-0x0000000004C20000-0x0000000004C60000-memory.dmp

      Filesize

      256KB

    • memory/2808-34-0x000000006B060000-0x000000006B74E000-memory.dmp

      Filesize

      6.9MB

    • memory/2808-33-0x0000000000C40000-0x0000000000CBE000-memory.dmp

      Filesize

      504KB