Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 09:14

General

  • Target

    1.1.docx

  • Size

    16KB

  • MD5

    9ebc4471684c5683826aa31dd8c85de7

  • SHA1

    e1f7565dbd5b472a8b523c8dccf27e50d72b09bb

  • SHA256

    ef274d62fd8b447b68f031a13500e37fe991a6f0bec09b731e936769917076d4

  • SHA512

    0bf2ab3b76d0acdd4bb829d5f9c71d6db2c32962af07c43b6508f2172dcacc24a1772d518ca10bac102a9edbeb406a5e5f75b7c13395818cfdee0722f14b3913

  • SSDEEP

    384:nyX8Pd3Wzs8PL8wi4OEwH8TIbE91r2fRlJYyvi4Ud8f+:nc8hU5P3DOqnYJzzvFUd8G

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Abuses OpenXML format to download file from external location
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\1.1.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1168
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      PID:2380

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

      Filesize

      1KB

      MD5

      27316397fc97c8e826080477139d2c96

      SHA1

      da0ada79646ae4df39d3566649af7388df3a9c35

      SHA256

      a6cac68b3fbaafb8ddda009300da4efceb7da89d235b8368cccf1dce9cae2396

      SHA512

      d400f14983ff0ce1ed4906b0867840f8dae68ef5ff01ebbb23d09f34ca9fb9c0a26c58cd915cb4e31f473b576c4af7093aaf05d1f6ef4c77af916e0ca911d249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

      Filesize

      724B

      MD5

      8202a1cd02e7d69597995cabbe881a12

      SHA1

      8858d9d934b7aa9330ee73de6c476acf19929ff6

      SHA256

      58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

      SHA512

      97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

      Filesize

      410B

      MD5

      ea67ea340071172bca007ca6e5317a9d

      SHA1

      cc997a861a6c16d2ae325e010e01a6a1dc1fd965

      SHA256

      e2cc3c0e795b9f1bd73a0984c03f4be91f7eafecebaa8db904a6d8b0ec706cc9

      SHA512

      1e3f750a5c0ef59522e028b451871a092bf591ba55cb5e022fbcc0f46f4faf03c7d6dd164937625132a90c97e90bb443534a59e390ea4f1c53a4153430034786

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d1a53aab405688d653654b51ea0e928f

      SHA1

      85683af69a3db9642bf23f157f80558c25c9e1f6

      SHA256

      88c34ae3e6508ff6d6b11b18e94e83d943f65a2af4968d36953b84d9731188dc

      SHA512

      c8e5a77810d9b9da72a419e4814e846ddd76e731fa416f54b63fdb3914cd4fc6ce55f9c192b932046d970fb703242438232b9fbbdd339d03f2a4af312d865235

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

      Filesize

      392B

      MD5

      1c9dabd5e338071926dd372748632b8a

      SHA1

      c74fddeba11612ecde9b5b1fa3e527417dcaf609

      SHA256

      7fde869d9173d8dd8447ee0455110f3ef3916ae61357f2744a29072e9a0f9298

      SHA512

      f52fce55dec384ab8640867a9df73358a283763235f69608f8235f71e9c9d3b2096fab675ce15e4a0da454da8fc7d311307209cf19ac069aaaf3e0e563b847e0

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{FBC7883C-345E-4D1A-B727-DBE98E5D5040}.FSD

      Filesize

      128KB

      MD5

      64aff511372dc516d7df076734c9450f

      SHA1

      8fd5b9dcca6140deb408687bbe8d411d6089c362

      SHA256

      6384c985227488b605b1ddd04a4b5e53b7ad528553ebf4f0d9e3acd7e22bbf2a

      SHA512

      5631fa5b4243dcaef1edaa155e13b5ecec9c535ee4c8f31c44dc3d6e6e5ae3755d0e343f8a18d9537ebbc6c413c9309eba63940d54f4d0cd88945d976c577030

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

      Filesize

      128KB

      MD5

      f2b841ad3990507b629c4396ce4c083e

      SHA1

      44a27ac383e69346f928ec20532b3dee73480e7b

      SHA256

      cc0e131041dde45e20026f401c182a9eb5946fdbeebb6bc2782958c8511e2383

      SHA512

      9792def71083587fec6a27e7eeb6a8a99efb3de4a87e210f39889b69702e68bdfe681686bbcba6be9f8e03f9123a05d801c8d57e4b7f626519d3d164eccad802

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{6A16C5E7-BFF6-479D-9D85-40D04E44F5B7}.FSD

      Filesize

      128KB

      MD5

      aef72c788d0455ce77b9abed0f3cba37

      SHA1

      528880f85d78c188563726bd304179a43049c9d1

      SHA256

      2df2ab90494a3e834187d83ebcd758808b4abe0756cbe68c82f85f737bf30f6e

      SHA512

      a5a7bc5f2702304f0d26a6bed189c7108dc1ae2a49a5f9a6442ec7c9e34bcdc5949a3e23e266d29fc6c4b182590eacfb8af6f8986b9ea4a527474929c84a54ee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HQQVSTWU\microzx[1].doc

      Filesize

      123KB

      MD5

      43222246288ded51499a28aa77ed3cdb

      SHA1

      9dea43e48e0f730047586c429235eec77576953d

      SHA256

      549efc26b767eb73d03d661fc2234dff23a0de9198b84103ef6b20e286af04d3

      SHA512

      aa47cf377b402d57f67cf5fb2c08b65811c5ea7e8a2e39ae767cea818e02f3b8df9851ea97f35ad5bca5e0384fd414088b085b9617222449480dba4ff7f2a20e

    • C:\Users\Admin\AppData\Local\Temp\CabA100.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\{F81C7E8C-ADEA-4CFD-B0EC-D9A488BBDBE5}

      Filesize

      128KB

      MD5

      274fecf8dc7007c551417315a1d72d1b

      SHA1

      996e2e33ffc3d398c722aed700b636047f9e6e60

      SHA256

      b4bbfda74c4869e03c2487e3a61df1822889f7e17ef3202078b9b9863dcc7011

      SHA512

      f19d7418d841d5f52af1f10982b77e7ec4a9b5d9f1a2bd81f4a23f233f41f39d9f949f83284e5bb330802bfe9fec4309690d0b7042e3b51bfc38ef9775808306

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      fa136211083acfea78074997225e9a77

      SHA1

      c89a08ed2ff87cefc75a43aeeb9f387fc52fb15f

      SHA256

      d51e4f58f6b786f91d5a8f94e8d71579b150dac7af91de2230617f97cbe84e08

      SHA512

      932ee50cb3c8a88d85037936db441fa7ece28182a17047b8057edf2ca7c4fe5598cd9af592e66b8123fa1327ad6ba49e47dab91593b1e23fefcb98d5778ee83a

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\microndo45820.scr

      Filesize

      4KB

      MD5

      376d7b64ed984c4210e4b7464d4f37e0

      SHA1

      a4396fdd16a4b46e2fb2b0390b51227d1efec744

      SHA256

      6cd601de77873b8f92181d5dbe62b06f105603f4580424abbfecda13dfe3ab3f

      SHA512

      06fd640c0b909d6c58df16a8c767156b05bb6af0c3e2d59eef8ceae62e62a2e439d01e82774d6844d2e15f589dc8b3d143fe9355f523627927e556521080ff79

    • memory/2880-2-0x00000000714CD000-0x00000000714D8000-memory.dmp

      Filesize

      44KB

    • memory/2880-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2880-0-0x000000002FC01000-0x000000002FC02000-memory.dmp

      Filesize

      4KB

    • memory/2880-123-0x00000000714CD000-0x00000000714D8000-memory.dmp

      Filesize

      44KB

    • memory/2880-157-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2880-158-0x00000000714CD000-0x00000000714D8000-memory.dmp

      Filesize

      44KB