Analysis

  • max time kernel
    299s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 04:40

General

  • Target

    Challenge_FIles/Employees_Contact_Audit_Oct_2021.docx

  • Size

    12KB

  • MD5

    d5742309ba8146be9eab4396fde77e4e

  • SHA1

    8aaa79ee4a81d02e1023a03aee62a47162a9ff04

  • SHA256

    ed2b9e22aef3e545814519151528b2d11a5e73d1b2119c067e672b653ab6855a

  • SHA512

    37367ea06191c8a949f6c092bc4137736b344cc9892bf8a19e149557919d9276fb1301009a700cede0f2ca05d6827c827992817aee7b8968a5429e433fe0c8ba

  • SSDEEP

    192:60L6GkWglL+bzW6mlHRrZu87Fym3tZknRIhRHNwC3Eo+ETdlexwDvx/jVm9CoDFn:603kpLTZJHm+Eo+ETd4weCoDFLFd

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Challenge_FIles\Employees_Contact_Audit_Oct_2021.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{4E740718-9F80-49E4-83BA-25B756B1D48A}.FSD
      Filesize

      128KB

      MD5

      7cad9b394896b2afa6d8c1abee3d2fe5

      SHA1

      4efc3286243cb9d48b330cd432aee4b929115952

      SHA256

      57f6ff2784a789c1a59ec1a7467681f4df5077d33108f8b486e52c7e7355af60

      SHA512

      87a27220252803b62744c2261605caec6fac5756441be79349cd8f96963cd1dc115cb29477f61e6de2398c1c01e9bde8fa148ef36762165fab389b011aa30612

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      b3c02fda7c574c6fae2baf4d81647d9f

      SHA1

      befb930d987f4f17f38cf6f9d0f70a7a2c063c05

      SHA256

      89eb14d6a08f0d7d34825d0e216236b2a86324fd887d33901c5d919bbdc6bbe7

      SHA512

      4efd320d9a1b6d3fb0285fc9a236c4eafdb7a6eae2c6b2661626f4a23ab9cf710cf5c6a0d58652191c71c339fa2af28cbeeeae1770d99e49b65056b98086c30e

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{86A7FBDC-308E-4F2E-B67F-955D8A04661F}.FSD
      Filesize

      128KB

      MD5

      80f73db3ef3642d996cc32c17461b9d2

      SHA1

      6bbdd2235c5be444481480357b4525f61c6c7ed9

      SHA256

      0f4b30c038f80c6a0188209ef0a3bcf012ac7531ef2b2f9184fc3e70f459974d

      SHA512

      16b04699174abea44acde8bbec5403af4f813485ad389e645a223cbe76960fb0382f97fcd494fc9649f7c641ceb7d78599e8ce9bad36ec40267f20b7c355d672

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S7FIT0B8\note[1].htm
      Filesize

      8KB

      MD5

      064c4d10430072833b6b65b2cce02cf3

      SHA1

      45c600e484875f7d8b5b8692f250975d6652e331

      SHA256

      5fc8fe9f3743c5f36080525dd12c62f7da4d6ce590772e2aa41be879f67cd575

      SHA512

      e59c82c735d7448a92e066db38b951bcbcafa637396fb9327ca186cde9cb87400a2b0a56f741d706c2567061583a137da171537a27207db217b7f8788b7b9531

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6B0D3950.dat
      Filesize

      52B

      MD5

      07ffeff17a8a1a1209ab3c2690d569d4

      SHA1

      37cb513fabddcdbbaa2e7296b31a4bc9832e1b01

      SHA256

      57cfa30bb860b95b7012ed62427025959b671d270aaf67fc406fbc3c4f3c48d4

      SHA512

      743591e7bfe9936eee057c9d1769595d48c90ba28057d8ebd0f7299b8fcacd7b8fa50af30bd0b8b6e09f77ade16b47d6f0abb079d60e975443a57c514099ad86

    • C:\Users\Admin\AppData\Local\Temp\{2C8A22D4-5EBE-488D-955E-C2638F6BAEF6}
      Filesize

      128KB

      MD5

      b89720f2aa379aa56856d4ac333f7ee3

      SHA1

      45a66f64d9d3743e4fcf3d9249c88820eb0ba0f4

      SHA256

      277ff54c54a6e8f1dfabd69b8296befbb600195b4412b5c9ca3529adfaec30a8

      SHA512

      394f9b84bc59a78111beac01c2bec28d57a2443b6b58e78be4fb63683d8a4885769e98993c3340e9c2a3777ad51a9136ef0224e16eb5f16066827f0038072659

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1264-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB