Analysis

  • max time kernel
    144s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2024 19:45

General

  • Target

    Hybrid Warefare.docx

  • Size

    1.3MB

  • MD5

    d8df558c411548de703b56eac8e05143

  • SHA1

    b0c489a139435bbdf7b565fa70733b7fda1c660e

  • SHA256

    acbfbf6fd00fa347a52657e5ca0f5cc6cbcf197a04e2d3fd5dc9235926b319d7

  • SHA512

    caff566ce0a18567b6a39a84d98dc54ec67fe7c1122c245b454ac54667a0144615de9b29370c5e68b2f89dcb2f8b0fa1cae960d14813a88d78e7e4524f8e6faa

  • SSDEEP

    24576:0EkS4d0mA42vni/50WwiA6lMxjcs2IqRI+pFtZUFPFSvPX+:XhI0A+ih+H6lcj/27I+jtGjwO

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Hybrid Warefare.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2700
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:2348

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{5A5331C7-40E2-4D6A-A265-56DA0E5B2D18}.FSD

      Filesize

      128KB

      MD5

      dc97d6b7ba2503e2e0a6efc03e22a334

      SHA1

      66da92f5f8f08630d02704a7631b66f821ac03c9

      SHA256

      c8c25409042ace7efc98f4a9b89dbf333077828c7ce1b1fa9ec6c29caf9c06ba

      SHA512

      f8d377e9beac5e72094d9be61f6c3b108430d485d16ff6917460c49e3782c91ef32df9328f815169a5e6792a5916c4987ef4b3ed44a706e4dc57a865906577ad

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      efbc4c6d304a62cb7e49a321097620b4

      SHA1

      f7b312f684fcf7429af89f75888b85dea2d27a47

      SHA256

      d8b457405007c9ca45b18166bc057af6fb8f2f3d742949b0975e8cee98756c1f

      SHA512

      e043a6217443544932de4e7635caff2c05d7fb4da53c1c079cb1ebfef489ee91b995c833b16c82d38b1c267513111594bbea10a4290c8876d878ab5bdfbc820d

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{47B16C87-3944-4461-A612-7AD93FAA59FC}.FSD

      Filesize

      128KB

      MD5

      08325ba01289c1313880cdfa33d103c3

      SHA1

      76a6bf18cc22c615cb3899db3963ccd191cecc04

      SHA256

      a252daf5906167ef9e8deb9b6bc86e7c36a1439407097961a0d125070b252f3e

      SHA512

      208184cf42523f26d57caa9a68cd0af2d8aee42693370f6fd9fa9f71dd3e835934e44bb739a3e11ca823565bd384be9e15739404d06865412edf8f2c961c5df4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\OOWQLMJV\file[1].rtf

      Filesize

      17KB

      MD5

      c42fe6a750bf1d3b53f2194bd0836328

      SHA1

      80bcb93021e102e31d0120fa448947082042f9eb

      SHA256

      bfcf5773b23d4629d42a8cb9f87d7321c1e0378a0c978d9823959945bdb3fe0d

      SHA512

      ee1de3f6f4b47a52df18f8980d4bda24fee5ad706053c56fd425db87398cd2b622f4f53f484ea321a915e9a57f933440376600083b42ce6cdd82e92b58a952ef

    • C:\Users\Admin\AppData\Local\Temp\{BAED6298-0A1A-49BA-86EB-2F14C3B2F28D}

      Filesize

      128KB

      MD5

      eb347b0bdbca79079856b330ec3b32c3

      SHA1

      70b02e142ba33ee781920f4645ff2ffb53ac5d0f

      SHA256

      1a4da9b57f1b87fe55cfa8653f886996f4ddf4e283419da8b62d52a8784b9522

      SHA512

      02001ee01c82054e7f589e4c38220d3b67c72263785b1635ea5837fc199de6ed31da6734b9bb897f4279ba2a1e82b9db30045eeae76c6071c6bde71fc225aded

    • memory/1756-0-0x000000002F671000-0x000000002F672000-memory.dmp

      Filesize

      4KB

    • memory/1756-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1756-2-0x000000007135D000-0x0000000071368000-memory.dmp

      Filesize

      44KB

    • memory/1756-124-0x000000007135D000-0x0000000071368000-memory.dmp

      Filesize

      44KB