Analysis

  • max time kernel
    131s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2023 22:46

General

  • Target

    static.wpe.au.syrahost.com_var_m_b_be_be8_39900_367035-apricot_20_20ginger_20jam.doc_download.doc

  • Size

    43KB

  • MD5

    8311b9a9b1e95f909c18f3dabde85bdf

  • SHA1

    4fff32ca0977f640ee30141cc0aa0dceebf16e3a

  • SHA256

    6eba626c90591ad1975900edf0553731f619c4f60ed635a0d81a354443fa2935

  • SHA512

    4cc484e8b5e11cc58218cea354495e9c96b04fea9883cc9a3eadd52792ab4301d9a5fa7396965975c7c7ffe436198f7a933c5ad7111ff18283e0c2a8d5153231

  • SSDEEP

    384:6p1bR/DiMzg6qh5fqrDm8sNkp3PCCCGsb3TSE0j2RtNEdRyGcS2rdj3:4t/DiMc5fqsNiCHb3Tvlpaur

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\static.wpe.au.syrahost.com_var_m_b_be_be8_39900_367035-apricot_20_20ginger_20jam.doc_download.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:860

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3526C4ED.wmf
      Filesize

      484B

      MD5

      e5bbc97d7d06489b2491f63b46534f99

      SHA1

      2d26d55804ea06897cf04fdc5f4ae9cb086130bf

      SHA256

      553261aa6839fec6f9050452dd747b8d33ab6c8cc1eafacfa51d8db1d9b1e621

      SHA512

      0976f2589ca9ebd4edb2e797ea5611f3a99ac304f371d07b9973326e03328efd38f882a2dc963ceee42876e5e56adac09f8c18b5abf11d7573c37d569fdcb75e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\583AFE7F.wmf
      Filesize

      558B

      MD5

      91306bf7dd4bebff1f9317d804b9e4b8

      SHA1

      a9bf0c946f068f9993fb8898e76cd91755e59f45

      SHA256

      8482dea25823f5c028ad3e948ebd326d6164bffc25f1bfe5cc4ae328b921d592

      SHA512

      b97ea798477835dc2b2901322343e1fd3703b8d3fdfa74f7cf2e10e5e09137014984465d166f271ca7971a187066a8a8bb2a271b9367f03635431f665201c65a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\644E9283.wmf
      Filesize

      490B

      MD5

      9a45729bc8d5e5f132ea3bd2dae4f9e3

      SHA1

      c4b413d91771284f24c05cdb886bd6e95ba7ecb6

      SHA256

      af24ac0b44dc0a6bbbf73884b6ae9de68b60ae5eda41801db285e75b54f7a1c4

      SHA512

      54017f205db878264e7e6355da29750920eb82b33f5b956d2984d8bc8a5684402bcce97c24d6c24b6ffeb2e0fb2cf879c56c56cb0b7aab37d5671e2d877fcb6d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\81641DE.wmf
      Filesize

      508B

      MD5

      bc0755393def2540cad74c476bfe13df

      SHA1

      2bd30cd13a00015594a5ac14ea393a32cf4931fd

      SHA256

      2aecd06748569731ac50b2869bab80e8a57ff24b72c849615795fb4a1eab3987

      SHA512

      86a9a8a18d7fee7a58ca849fb558fbea92184f4bde1d4eb6942ad86b5765e150e4984f0befe85e2c155ab0364dd4d4daf2397dabb9058a7ae67cf5fc25f85481

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B106A99C.wmf
      Filesize

      484B

      MD5

      df62c33dc919ff8243d4631549132cf4

      SHA1

      30c1623876c209b6f9d131691abc31be7d6f7ad0

      SHA256

      9a641478730f3422a3f238fc04ab5a5b887c3c160c3c991df23288a547fb4e3b

      SHA512

      f949cae16d83590d9ae98753067530c972cc2cdfe885913fe74deb55a43e45fc52dc5b7d3693db2a98d456ed5c1ed2033de113870a367b45c673820d36fc5141

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B528A2A8.wmf
      Filesize

      490B

      MD5

      10eabbbb31790ffa1674cd6200015e32

      SHA1

      8ea9932b182e7844e7235dc5383232ff0bb38344

      SHA256

      6aecfa2dd059d8e2716fa81b8a2682c35fc95834576f638b39191b6f1da47a2b

      SHA512

      aa8f0d22ca143e3520ef0e0c9a472740f6a98592a9b7510804fda370e321d7eebef50148e7dc5df6094f6af35ec3e5823bd75f7772bc5b6cd7a195648aa03ac0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C724A711.wmf
      Filesize

      508B

      MD5

      9d6bdf55647adc27da07bb1549ba82f9

      SHA1

      6cc89d523370f953380e00f5ea0052faf3aaf0a8

      SHA256

      de277b6e94bdc9ebf30a7ddcf99c692e90a3d72acd39aea88620d371d3c8e36f

      SHA512

      3d81c3a16922eb7eaf6fc9e677fccaba6ecf5607babe72328c5acec80c32226260614e01f04e113386c72cf810cb86ead606607f9f086c6f0b318ac9e2cd43bf

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\DF2126F6.wmf
      Filesize

      558B

      MD5

      35d50ca717d907fd76be746dcbfc45e2

      SHA1

      1c451f3519783b5d6f95cb0b518eba3337d8cd80

      SHA256

      ef2bb645c6496bd90ee117f94ed6d2f87595e1e13538acec896e39f6b6e59c6c

      SHA512

      92688eca276ecd140e982f068ba2419d8189de8f80b2e91a4823b7ced8b21db383b01094bef87b42cb3ec854c76eaac4966cb35efe67e70e1463e159d76d9a13

    • memory/1212-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1212-104-0x0000000005670000-0x0000000005770000-memory.dmp
      Filesize

      1024KB

    • memory/1212-109-0x0000000005670000-0x0000000005770000-memory.dmp
      Filesize

      1024KB