Analysis

  • max time kernel
    104s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 07:23

General

  • Target

    Payment Advice 032823.docx

  • Size

    10KB

  • MD5

    1a6d4bbc6c6ccc40a1bd6fc5c55b4d60

  • SHA1

    f046b18b8ff42f6cdcfa89003b9998b0c26c3f3a

  • SHA256

    05971ebf80c79445483d359ca3ae40543a60edd7ea9631e847f544a844a1b78b

  • SHA512

    558449dce679477277c396c01e8a823929b2f0c5b9f079f243e7e2b7895a107b659b85a6dbfc9146730cc59f9bdd995b27f4ee68a312dedaf2270e128c21a491

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uOkml+CVWBXJC0c3OR:SPXU/slT+LO9HkZC9a

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment Advice 032823.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{1A922912-908F-4FBC-ACE9-B7E1C849BB94}.FSD
      Filesize

      128KB

      MD5

      94edef9c57131d2b7290c48cb5249049

      SHA1

      022096d3666119ef0becc4d3233f504d563020e8

      SHA256

      d8b4072703347eab5569a8e9a56ca17f1affe2212e26c51ac2687f08544ff731

      SHA512

      c8d34993b0cb89bff915c8b4a8ed10bc5a84453d4f673380ade570be629ca1ae10be6191dd1136e722e99edafd43621f27dfd56dfe0bce3cd179814da3ef5e3a

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      d38348ee3a27dcdcc1319392f3fdb2ca

      SHA1

      3dee49c91bf83aca23e5d683c93ff3ee097d638a

      SHA256

      c3594c9939d6ef006f95d0e186900c9a4fbe77f601c3478893cb39c8ed5763cb

      SHA512

      3bdcf4e4ed4c7818d9561ac9304dd78f5916cee1672e90e7258659c4f69a00386e88bd18608fc5b7b0cee4f79b3eea9bcdbeffe11d1459059ed327f95c0be8fc

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{F1DF97FE-32ED-4A1E-B5D9-7E121E28336F}.FSD
      Filesize

      128KB

      MD5

      3301e42171f575be80482c4a4bbb26f6

      SHA1

      88b9f3fd9477bcd92cc76f6f9df7bccf4dbf800c

      SHA256

      718e24e8d03244580e48abeb8974c7f9cc99eb7d73382ca04962f6d0f5b88216

      SHA512

      34f8d70ebeed4d65710879d5a9a3cc67f156316378d5c16c1ae6fc69e9100d81220505269ddceee761443ace8a483101d8d162846e368263c4571c5a5bd22a13

    • C:\Users\Admin\AppData\Local\Temp\{A622971B-E3F6-4280-BE0B-69E36B8A4A78}
      Filesize

      128KB

      MD5

      4265e0bc25bba5a912558f4d1d17b0e0

      SHA1

      71f96b18e6037c2974ec064790599611c1cd2328

      SHA256

      59f4e72ff5035d1f7fd84b501c0c42a7edd28c3979e3d4f424a5d13c663dbecb

      SHA512

      17e8c7673a05d66507f8ec6b2dd7e6838457138a52a5b3b4a4194c5760cd3740fc8e8522a71480b340e04f70f22db5f7ef38cd394c042d1295c2a189b2da0706

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      b6a56a37e17fec80d6be189796c153b8

      SHA1

      a13acdab2bfee37915c028f5a926d5f7a91096de

      SHA256

      e86bea08a0548aa724a96f398999a324a138d96f5451ed0ce0cd85f0841721ac

      SHA512

      bd8628daf49e399b8974ea42bdb2afaa635e415cc5d46de912bf131e05a89fadd18689821a1d815c299ebe1cc5cb72b06259def635137daeaecadf16bff58603

    • memory/1064-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1064-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB