Analysis

  • max time kernel
    103s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2023 14:26

General

  • Target

    93ce3c5ee269e4a972512a988b933a28e0ef2ad6e2c3d5cd8a081418ce245bd1.docx

  • Size

    10KB

  • MD5

    85c7d2ed7c4b8b914013dc7b52776dc3

  • SHA1

    34fc7407cb6964ccecb7548e37a0be496aa67e8b

  • SHA256

    93ce3c5ee269e4a972512a988b933a28e0ef2ad6e2c3d5cd8a081418ce245bd1

  • SHA512

    67bb1d06cba1a3c5ab6d427f2ae4cfc41cd67fe76e4f9d3c2643d4e0d65eee65d0d741a319886e35f0ed1781340b08eb4ec3852cced4bfce16bbf6605ba16738

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uObl+CVWBXJC0c3vF:SPXU/slT+LObHkZC99

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\93ce3c5ee269e4a972512a988b933a28e0ef2ad6e2c3d5cd8a081418ce245bd1.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1048

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{0BD853C0-2EC7-4B1E-924C-9170FC4D568F}.FSD
      Filesize

      128KB

      MD5

      646022c51d3490f814b8820ebefbc6b9

      SHA1

      88f3fc3d846069b9ac1df73a77522079084cc64a

      SHA256

      7263139f196e37c96820234582660704421b49a9f98019d10ed569c4e05bbd58

      SHA512

      571f2d79da84e0c1e0f6e3f193004e2937ce5e2f55c04a84e159b385a02ff222967a260634e4ed9dfc6a65f765df8b168b6e334bd44c36565a6fcc7a24c56bdf

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      4cf8f5abf3b62290aff0b322cb90e5cf

      SHA1

      847145a84d7f15b17eb35606d8e818202dea58d7

      SHA256

      746ac07b5ce13bc8f1a93b763366f18e88d035183d6f4c2969e0369bb93d1bd4

      SHA512

      801f63bebffd7da7b87192949273a65943bc396c324e7e9fb9dc57e55a1d8c22a6e59e0b3cd21eef9d382e784ff3511ec3770e9cf8ade550124aa829a46948a9

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{32B0BA17-5DD5-460E-9A55-DC26A0B46B78}.FSD
      Filesize

      128KB

      MD5

      01ca4fbb9015f111aac8022c102f8804

      SHA1

      2702a6dabf402221ca07e7bf89b82df6dab07ced

      SHA256

      9de08d11cdece089b1aa64cc94c05ea4aa76fca6e544de0184f6a40b2dfa389f

      SHA512

      5e27968ff37948b6354a0a14b375a43ba491a2749f0b56259859e356df60d15d2e004e81f4d19a94bbeb31672d21c6d60f952ca798f416ef84cecefdee4ae632

    • C:\Users\Admin\AppData\Local\Temp\{E3D64959-12CE-49E5-BCE0-12889CE87BB1}
      Filesize

      128KB

      MD5

      765af0e58d333fffc8e7718fa3ce4d91

      SHA1

      adf74a77c1535c8c35b337b6dfaecf6850f184f9

      SHA256

      df6ddac050dbc0418c00e4610671c8a58f9f9dfb7f2e0e87ac4877a62cc150d7

      SHA512

      489b762901edf7f33a1fe72b66bb3aab3a9d939cfec0f74dd58ab4ed36670c33d066363f02458d765046ce6b33a04bfc148d73f6e0c24e72f264eb1faa0c2fd4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      4b34cd62cd88607711bed1ac25ac1832

      SHA1

      84bf1334f6252fb19385a7bc6f4921dca923acdf

      SHA256

      80134323aca9d37b109cd7f2ff17a2e946f7a846cb7b5c3599b6d8d04a22e9be

      SHA512

      01bffb4b226314f91e22c11d1901cad0b076951b5857da8c7a2f4175dca732663343e65f4c458842810e204b82457465ac3d9de30c8274942e4aaba786b36df8

    • memory/1704-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1704-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB