Analysis

  • max time kernel
    144s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2024 19:45

General

  • Target

    Hybrid Warefare.docx

  • Size

    1.3MB

  • MD5

    d8df558c411548de703b56eac8e05143

  • SHA1

    b0c489a139435bbdf7b565fa70733b7fda1c660e

  • SHA256

    acbfbf6fd00fa347a52657e5ca0f5cc6cbcf197a04e2d3fd5dc9235926b319d7

  • SHA512

    caff566ce0a18567b6a39a84d98dc54ec67fe7c1122c245b454ac54667a0144615de9b29370c5e68b2f89dcb2f8b0fa1cae960d14813a88d78e7e4524f8e6faa

  • SSDEEP

    24576:0EkS4d0mA42vni/50WwiA6lMxjcs2IqRI+pFtZUFPFSvPX+:XhI0A+ih+H6lcj/27I+jtGjwO

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Hybrid Warefare.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1112
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Launches Equation Editor
      PID:2804

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{5FBFB756-38D8-4297-B594-DC808113C504}.FSD

      Filesize

      128KB

      MD5

      aec75aa54a8de554f064676e7af61b79

      SHA1

      65527d0357c09253267b4fc927840ce58842d6aa

      SHA256

      119381caf172e0cb065fd87a10428c66f1207a227bbd611dd6cdce71b2996e55

      SHA512

      eed657040a5a1b8500d33a49445a530f03c240d89ac15fd79479a14c85999d99876cfcba2f808564be52b7a60b4e3f5a173e7d75034245a85d505f16c2951f96

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      22294c503bc3f8e95d8904e255da37b1

      SHA1

      88dc385754f00013ff379d514d29036a151ebdb8

      SHA256

      633f67c5a8241d9bbc55a1938e2e756f42bc91d28702fd4876d2013d9e13d307

      SHA512

      6632f4ea69b35c5419782ef5611c5e6c068cfabeed68649902493d952ff2a7779a1cf8e988295da83014a2251753103afefdd6dee873e2952db32d15a64dd422

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{94AF8F8B-49B3-4858-89D5-27991CE71144}.FSD

      Filesize

      128KB

      MD5

      2ae677ae37bdb5a73d8b4c3364eb9639

      SHA1

      cbf3f07e0d435b27ec7c5d1ad9c62f09b18e1aed

      SHA256

      e13b0ae8a80e595cda30f48ce0e5be1bfbb68354e345a2e3ffc904135d397b12

      SHA512

      bf76ac1dc1d5ca20ca7db57803dfd440acdc6d3039ca628df288a9d2371139f48c81a4cd981ae9f6e403d6275b02cadad5a3038890edcad9f589bbea58cbce98

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CTT6L9LH\file[1].rtf

      Filesize

      17KB

      MD5

      5ebb1dcb4ddb7f61f6771c7d11515517

      SHA1

      56ee5bdeb6036ed6128c13a93c4d7717e608dc64

      SHA256

      d1286e457fcde3a6f24b86b986fa3867fcba2eacf06d12da560a897323c782ed

      SHA512

      9b1da914ab83d89389d13ed52d3705cb3678015ad8ac6f6d2971f740beb39a957c4291b90687ee072e00c5f3e753ffe7f0aeaa5fd09636a98672b13cfe08f86c

    • C:\Users\Admin\AppData\Local\Temp\{21F787E2-4E68-4A5B-81F3-AA2AEA89D091}

      Filesize

      128KB

      MD5

      1f57b311929c7da20e19914971a20248

      SHA1

      bc79dab600c586b9fd9724eb9663f02cf99b3ff0

      SHA256

      759c3312e36e1589f4c989061da900fcde5cab90120d2a99034255a73a09b7e0

      SHA512

      1f0600e3ca3c0c729265f5dcde76232fd95dc2b244bb4164ff3bc1e1a85d6dc4b044240fd8db3bc44d23d0dc5ab22c664018ce67d5d87ef974716c1345ecec85

    • memory/2464-0-0x000000002F3E1000-0x000000002F3E2000-memory.dmp

      Filesize

      4KB

    • memory/2464-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2464-2-0x000000007165D000-0x0000000071668000-memory.dmp

      Filesize

      44KB

    • memory/2464-124-0x000000007165D000-0x0000000071668000-memory.dmp

      Filesize

      44KB