Analysis

  • max time kernel
    102s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-03-2023 01:42

General

  • Target

    3d3427a09aceb2dfcceaf2c8a232df04929a4bec0b43428ef595bbbd16162ddc.docx

  • Size

    10KB

  • MD5

    b9571630868381221bee77b8fe5079ca

  • SHA1

    12228855be9ea4783d1034678e00ddb51732d83b

  • SHA256

    3d3427a09aceb2dfcceaf2c8a232df04929a4bec0b43428ef595bbbd16162ddc

  • SHA512

    209a9a056f36d3f709f5abeffcd33e6f918094921efc79c1deaede609e25b2fe752c60b3c86b0b6b61f0ff4365a8c45917343303bd4fa7d60762fc3d1287e897

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uO+l+CVWBXJC0c3uG/:SPXU/slT+LO+HkZC9N

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3d3427a09aceb2dfcceaf2c8a232df04929a4bec0b43428ef595bbbd16162ddc.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{CD291BE6-8CBE-499B-85CE-2944FF1240FE}.FSD
      Filesize

      128KB

      MD5

      49fdb31454e88e1ae592c65ffd0b743b

      SHA1

      fc31f357935a0ae8f08fdf024e4b4493f3829a43

      SHA256

      8cf5faf3a497f8ac7f64f4fcf44a8260d41c2cad47a863069c5d5cad5c13e831

      SHA512

      2098c77798b783e1e797e39a634c3beab8e49d924891fe0e8589d29b4bee7c596d12fd20ebd2d3d2b5c958fc4dbbdc8a553bbec6688ec5354e508a38b030a549

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      390806626b7d774f8c28e10a21147b5f

      SHA1

      a1a7aa02352558d8b9addebb3be5ada95e5f633f

      SHA256

      6469a93da6eab8b3aee09da635b2c56378f5b3f6fdd2300ae7ee5b21a15c0040

      SHA512

      90438407c66200a524ef8c33590d5237b3dedeb975322b854ce0c2b8bc1ffe9a3b555f9c41b3321b545984826f4dc06d6ed9832cf504fcb52ccd08b39fd3868b

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{784A42E2-73E5-479C-9F9A-BC1C4D5EB4FF}.FSD
      Filesize

      128KB

      MD5

      232dfa6d3aa7eff3f372be5801cf26f0

      SHA1

      75589de27c912b0b5af9ee7bc9887865ce566f0a

      SHA256

      5ba2e19ebe2f4634a5e905d55ea4bfe8740cc991358a5523956006dc7fc25b43

      SHA512

      8b419a77154b3ce7189295e44fb0bcf169ee870831640f929c10a8dcfaab0f2f942f766f0521ff5b01faefe942506afdca0140f6e02c7d5e1f81f99b3a120fdf

    • C:\Users\Admin\AppData\Local\Temp\{B41A1AAD-F4D3-4CB5-B7C9-74E2E1A1530F}
      Filesize

      128KB

      MD5

      e39b4ef4ba4e6db2985fe04e86d5c468

      SHA1

      b30574911286a066700db98db151b8085beb04bc

      SHA256

      dce30af4e9d778001015e18db9ab36bef35ddb26bc29eea0c74f94373ade4717

      SHA512

      76e384516cf315456bf27c9a71d0a890c6e8dafbccc433dab9b51da6138405ccd7ac2e336e6c493a62dd012e702b43b25f986068e58312f3912334943900433e

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      0f7c92777499df363fa4e9891b532daa

      SHA1

      f62b87fc54ade0f91943a35650ded72808f911d2

      SHA256

      15044bc1e5bdfc79c440addf1fd80a89fe052df045858d87ef65908c8b877b43

      SHA512

      0202cebdd544eeb250ad66198fcd37353b1325bd28b72c61af1cbcea60a470375777924787da1eefd13162c85b58e33407aee9c4790f4c23063cdef3cd86b269

    • memory/1624-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1624-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB