Analysis

  • max time kernel
    102s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-03-2023 12:24

General

  • Target

    PO 010-240.docx

  • Size

    10KB

  • MD5

    1cb238263947b5019937888d3cad8833

  • SHA1

    15d5367bd9cd0fb7fec8ca9ef2360b57a40c63c0

  • SHA256

    3db84a830fee9dea668512769206f1002edf7d27747611f728c14974cd14726a

  • SHA512

    d73cd6a02a2fb6f481a00b7e96d45b7091ac1a5a3fb57763923864fabacb2eb8c945150adf740a64d7d7eae94ac23c9b47b7471fc6e6a9a50f11aca051339748

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uO+A5Wgywl+CVWBXJC0c3hzVG:SPXU/slT+LO+mbywHkZC9K

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO 010-240.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{F3A9414A-CF94-4F72-84B2-447C1B630A3C}.FSD
      Filesize

      128KB

      MD5

      fc60e80417d6a25d96210056e24e32f5

      SHA1

      2c0d96e862f1304e170929d3316c6c4d4be30ead

      SHA256

      50c5de2b1f9200912d84cd9c10fb9f273157d2523475ff4d011364ff1ac80873

      SHA512

      5524aacd671608723ea0ab1c6c06b659c70caeeef5cd8d1d78f265a9419daa2cd2e1c42468e86ff0c83e761dd75c27cc964e4c9def2e6c9eb925a72c5d8fff1f

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      0ab3ab8793921d02f2f8a24d6401017a

      SHA1

      ee6b00f8ddd3a8ec4a5f48d5e815e463b1e597f1

      SHA256

      c1e1916d92789f9d7a2a63b024aaa45e344e74fb7d1f6febebf2b36b6b4ead42

      SHA512

      69c357c31ddb6e1d056f2e441bf081c6f8b5521075d6ee6a3bc8b5061e868c466ddba22ea14d96e5cc780e0d7c048bb091ea26a630492450700bf7dd269dac28

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{79AD6D34-D226-45B3-9BE9-400A49F3C7A2}.FSD
      Filesize

      128KB

      MD5

      d34e59b627cddf55b997550ac5c53280

      SHA1

      8567fea9e56b1ea1adbad7838c426e55108a21b6

      SHA256

      67cfe0412033e512285876c2f0c2a640327c9f7497b0cd41b4313165980a66bc

      SHA512

      54bacbb9a5c303ac172cd7f88bea19ed35e8e8dcd5cdb44dada8efaae808746bb0f8ead36240c7ee1a516aee84eb6021426695d8fc87d1ad0dcf3bf45023fbb0

    • C:\Users\Admin\AppData\Local\Temp\{A5D18BF1-E04D-4B8B-8EDD-BFC0DB8DD879}
      Filesize

      128KB

      MD5

      fe446eb9fc95b400f83d67fc926d60f0

      SHA1

      e4063185864ff7e9b509926698d3525c7623f13b

      SHA256

      40818263e6dc5c320d00c77d915f4ce276005503cfc42a0f4d444d3eab051206

      SHA512

      0c7ed671851e9552aa11a632d5694efe77fa4df77dfa7ac6b7f4f3bfbec44132bc75cc19f352aed3305697bc4af2051377b22d5e18046bb761963afd86c48e06

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      b70d19e9b9e61014a1fe6b1906e8bfad

      SHA1

      66de8a31023d153aad6df0f7e6502c95a439dcf2

      SHA256

      90ff131726f3e0934fc192e0ed45320856bdc1d015962d6792b865130624cf95

      SHA512

      409e9b35fe36d27607d70cb1d849b7bddf323c3d8442d4b56d736743054318efc1b0a005df7d0669dcbb40e76062c5f928bdcd00c344579da982f337786f19a8

    • memory/1396-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1396-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB