Analysis

  • max time kernel
    102s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-02-2023 01:37

General

  • Target

    b50859d6de2a8b9c85dd84f0b19a956ba2029fd833639f20226baefb8b82ed0a.docx

  • Size

    10KB

  • MD5

    be91688259bce9e527e03f71f38e72e5

  • SHA1

    12b1cf1e8d1149734395038ebca455fe108c8ccd

  • SHA256

    b50859d6de2a8b9c85dd84f0b19a956ba2029fd833639f20226baefb8b82ed0a

  • SHA512

    57ec3e24eb6518229e72be959934f89907c6a9b4e3c06022a09abb168673a386b3b8b31006b2e8019e61f1a7021a032433b9aa3690b5e0669fdfac6b9711d347

  • SSDEEP

    192:ScIMmtP0xfUW70vG/b3kgOi4OYTZus+1pReDnc37+Rl:SPX+si10ni4OY5yeDnMin

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\b50859d6de2a8b9c85dd84f0b19a956ba2029fd833639f20226baefb8b82ed0a.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{9D74E00A-F013-45CC-9951-68D07951517A}.FSD
      Filesize

      128KB

      MD5

      92e031f6cb5a895565509b455f44c600

      SHA1

      0a0a30793b2f75ce5d91d1b588dd60b646d0c88d

      SHA256

      1fd47b1270407928a7a0a0d41fec3760f1d3b592055526d05022f7ad479d3201

      SHA512

      274e7c2c175ac1adf33cbc71b64f4979f5309fd30129c15b4d534d765939d6dcdb00562cddcbf9377426c710ce9722660b6b9963945d91fe9601c4b468d5a596

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      3772159b10cd39d5f9cdbd99786c27a5

      SHA1

      a09b76d6649f4d93989f91232e2642ff0a140d7f

      SHA256

      03bc37a9331d51a593b26fd7395cce4606e21be54f3b76181385266b39a37f87

      SHA512

      ef9666715d5173fb975d71db22c2043b796b123aa08af76c2b6dd9bbff21b9da78b9a40b516e9e0f551dcc50bccfc31a73d5d94a1d30acde174c262fcd2ce52f

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{1734D6ED-8ADD-4402-A8FF-5A2325E0AC1B}.FSD
      Filesize

      128KB

      MD5

      b06aa59f88072d3ff0d04404b66717a1

      SHA1

      2342792a03838ddc991fc800f3bd3b63eec02225

      SHA256

      6e8105a735651ba017d359bd40c61f245ad9ca16aca2a0c03d1a07410a120718

      SHA512

      5a0a07b4c1042d8ff772556cd3a357faf1095e44506f6316fd1f732c2302c4c17e2916585c2b56d6ebb57c2bd227986d05e8a44215bb26419bd961971c3c2a85

    • C:\Users\Admin\AppData\Local\Temp\{5BC75FBF-4F68-46F8-80D5-20D6FEE6B1CE}
      Filesize

      128KB

      MD5

      de4e2f99ce947448dc27d9f7559a7afd

      SHA1

      58247541efa7b579dd63efa7631b95da372f95d0

      SHA256

      c348d7183df3241bbcbe50e4ee5ca7dc033ceb1625ad09702ed5ddfed9bf5fda

      SHA512

      75827ee37175e31584402c65095acc90ec39c3202133d629aceb3124479235823106e14a448afb097c997fd70864d2a588fa8b410d3eeb6d83a2733f394710a9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      8f0335fa5de49d9beba581051a091a57

      SHA1

      a2135b3f9fc74eaddf9fb1961382cadf595764b5

      SHA256

      8a83b90e86e2610068885c8c80bb05e45fa7871f38a4de2a9ce52ebbc977416c

      SHA512

      d542dd75f5077993126c3386b3e5f44154def095d92ce6e4f3fd75eeba23639baafe31d4cc9e4089ddf15b0f8175ad6b964d9f5c0fba8fa540389e97b1757f46

    • memory/1696-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1696-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB