Resubmissions

19-02-2024 11:10

240219-m9rptsda32 8

19-02-2024 11:07

240219-m7yqcscf3v 8

Analysis

  • max time kernel
    257s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-02-2024 11:10

General

  • Target

    Trial Order.rtf

  • Size

    66KB

  • MD5

    40005c2ceaaae1b3a0d22ae47dc99e3a

  • SHA1

    7bc2f064c68f410401068d582ba93744935303a0

  • SHA256

    6504d0ac86ab8a9cf4a0348a74597ba994a7fc7296055005be07c581e77dbefb

  • SHA512

    9b98b3a3370c610e62000cfa5c7e84a292d916604f6eaf4e6c7185003498bb534f0a3dd858701b8db6a05057b63df2d33adf01326b5e7702703e2e429698e57f

  • SSDEEP

    768:OwAbZSibMX9gRWjtwAbZSibMX9gRWjtwAbZSibMX9gRWjOv0hMjCcC3FJ0n0Ueas:OwAlRkwAlRkwAlRFtjxCVJ0Zeas

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Trial Order.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2620
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Users\Admin\AppData\Roaming\ytp09475.exe
        "C:\Users\Admin\AppData\Roaming\ytp09475.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ytp09475.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:332
        • C:\Users\Admin\AppData\Roaming\ytp09475.exe
          "C:\Users\Admin\AppData\Roaming\ytp09475.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1652
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 564
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:2976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      28501519be9f6c181172efbd35198485

      SHA1

      27cde2e8e6c6cfb5ca6714e298010f8550c5b2a0

      SHA256

      14998a68bb06364d76f1d3754b68bc1d206e1d48ebddc33b6d95db79f8d4ebc3

      SHA512

      98def1ed1d4edf143293fa9eceff02798b38866cf853ee41d802ee3c0dfa97a88d92925f4ce5215592ea81078512de28ed6f59dae6e1437dd4e59042d0c4932c

    • \Users\Admin\AppData\Roaming\ytp09475.exe

      Filesize

      482KB

      MD5

      24adc860894a60d90802dca4026269f2

      SHA1

      6d3634cf3f6e9c84b993ac83cc2f22b762fd13a7

      SHA256

      420e895398b4c9524e17f6d65455eefcf288b239027494f705a62413496ec157

      SHA512

      e17c7f1f7abb1f28f8a76decc630f43c59089210b207231dc007025c195baee359d89fcdf568f154aec0c1a16a49aca0bdea54ca1624a375ef765e540168445c

    • \Users\Admin\AppData\Roaming\ytp09475.exe

      Filesize

      128KB

      MD5

      f9efd48dabbb3885cca74aecbf50c7c3

      SHA1

      0a1284c0846ec149bf573565f6da0298c5d81da5

      SHA256

      d9978a2430b105bf76ba8d080ef06ea440a2ed237e3b3791df3029195d6228ff

      SHA512

      bd725fc602a50e91eda65a79409b2f1ec8f47fbda7130b83f1ba8406f4aec412ef08fac4f97acd7c6b64271ec4f1244cd7021de023b507ee300ba8ca54b3ac0d

    • \Users\Admin\AppData\Roaming\ytp09475.exe

      Filesize

      320KB

      MD5

      160fd742898819bec7ff897f4e3da8c9

      SHA1

      d6b77e94acf433ed7fd25276005b33faae50f6cb

      SHA256

      50507b569847bc0c8ebee90f7048589c67f7271bd57ede09db659405ce29aa61

      SHA512

      65b42ed6dc1c8da28a47dda733cb43c93c7ef8c99491aba2b2c7494649a374af68bb2ebd12c51aec7342301b1e044501e9ce2e052d21ec35f794369debda0f8b

    • \Users\Admin\AppData\Roaming\ytp09475.exe

      Filesize

      317KB

      MD5

      e1c0808a00af12a99d04419801c5bed5

      SHA1

      cf9847314eaf1540d6813d5f0b2ca670d3f4c1a2

      SHA256

      8ff8a355cca20e2391cf3622d6ea604079ce45e303eda89a09e1f2b3f6ef0e5b

      SHA512

      be3ac38dc6274b53bf9adf9bf3512bde2d8dab7e333aa288ee7686c6cc841edfe46d7353b1eb77422d36bfbeef3c3c0a1a30dc6da7a92e6bf65aaf1264c2a8a8

    • \Users\Admin\AppData\Roaming\ytp09475.exe

      Filesize

      256KB

      MD5

      21e6cc837b09dc3f1c93310a1a08220f

      SHA1

      7777f47d221a070ba967c1da5267731722bf4fb9

      SHA256

      b7b9bfc6d64bcb5e3a1b47bb40f70f295fd9172821493d7ba985ea11604b43f4

      SHA512

      4ad0b1ba53363d55b80fcbabcf1960010dd33cb4ee45082a126b1f3462d8647de8f7050fc791c099fb58391e690b968f39a3b11607e94d07c70b02b145a9f324

    • memory/332-69-0x0000000066710000-0x0000000066CBB000-memory.dmp

      Filesize

      5.7MB

    • memory/332-67-0x0000000002720000-0x0000000002760000-memory.dmp

      Filesize

      256KB

    • memory/332-66-0x0000000066710000-0x0000000066CBB000-memory.dmp

      Filesize

      5.7MB

    • memory/332-65-0x0000000066710000-0x0000000066CBB000-memory.dmp

      Filesize

      5.7MB

    • memory/1652-43-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1652-44-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1652-45-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1652-46-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1652-47-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1652-49-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1652-52-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1652-54-0x0000000000400000-0x0000000000410000-memory.dmp

      Filesize

      64KB

    • memory/1652-55-0x000000006B0F0000-0x000000006B7DE000-memory.dmp

      Filesize

      6.9MB

    • memory/1652-70-0x000000006B0F0000-0x000000006B7DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2380-64-0x00000000716CD000-0x00000000716D8000-memory.dmp

      Filesize

      44KB

    • memory/2380-0-0x000000002F291000-0x000000002F292000-memory.dmp

      Filesize

      4KB

    • memory/2380-2-0x00000000716CD000-0x00000000716D8000-memory.dmp

      Filesize

      44KB

    • memory/2380-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2380-91-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2824-56-0x000000006B0F0000-0x000000006B7DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2824-42-0x0000000001F10000-0x0000000001F62000-memory.dmp

      Filesize

      328KB

    • memory/2824-41-0x00000000004A0000-0x00000000004B2000-memory.dmp

      Filesize

      72KB

    • memory/2824-40-0x0000000000510000-0x000000000052C000-memory.dmp

      Filesize

      112KB

    • memory/2824-39-0x0000000004CE0000-0x0000000004D20000-memory.dmp

      Filesize

      256KB

    • memory/2824-34-0x000000006B0F0000-0x000000006B7DE000-memory.dmp

      Filesize

      6.9MB

    • memory/2824-33-0x00000000000A0000-0x000000000011E000-memory.dmp

      Filesize

      504KB