Analysis

  • max time kernel
    102s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2023 02:11

General

  • Target

    9f550792a8ce146cfffd56e81195e7cab617a4b28394f3da0750409e4853b9b3.docx

  • Size

    10KB

  • MD5

    d8b58acf46543be8923df5bfcac35303

  • SHA1

    36a368a068839d500c53e2ce69b4ccdcc7c3cf0b

  • SHA256

    9f550792a8ce146cfffd56e81195e7cab617a4b28394f3da0750409e4853b9b3

  • SHA512

    0a3e49ef143d35c3b35f87b72a9244e9fcfaf19256f15cf10db8c9bcd48591f87b70241f3311f668b5c3bca88e9c5de250ceb84c02589fc790fd1f5447ca1992

  • SSDEEP

    192:ScIMmtPGT7G/bIwXOVOyHB5SEzBC4vNq6sM63Le:SPXuT+xXOVOovhlqHC

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9f550792a8ce146cfffd56e81195e7cab617a4b28394f3da0750409e4853b9b3.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1524

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{422BB7A8-5E6A-4F4B-A813-EC8458AF4FA2}.FSD
      Filesize

      128KB

      MD5

      dcb78747cab6f925e3829b6ac5712098

      SHA1

      14c33c80df326d91a9f9e71802fae5fe9dd8fff6

      SHA256

      67886723d78df64ab5f2dc52961549bd692fb2d7278498c5ae594978293caa24

      SHA512

      a73e1ea579716dda995867e9cbe42f1fdb9af6c7541e8b4f76003c89581d9a1b2cd6597c3d31a14f11326b521b53555c472fbb7e708112f81e748a2ef8234a91

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      69a112bd395c286a1e1024ead1f0a0d3

      SHA1

      d7d3a0de8f9e55a7039d5ea7d3e13800dfc272cd

      SHA256

      acc9661aedb0a2a36b410b2c7d3433e477c02e6db01cdd4470663b47f5cf3993

      SHA512

      3991db5c642803ef367cc6f1381f66c0aa51abaa8fd2ce35afc3c29f612ac0e03f0a5cce474b56d5a4d3434d4fc91b3fcb86c334edfb7cfbe95d3f2e5eab6dbc

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{24EEDEA7-655D-44F8-94BB-17BEDE1BC95D}.FSD
      Filesize

      128KB

      MD5

      6ce110fb56cfd08b427a6cdad3f5441e

      SHA1

      6da28ec27a7d3c4ac6a7f9ab764667011771ec22

      SHA256

      733070515e157e812f01ba72b22b1d367a69e29b111aae0af971b936c2242847

      SHA512

      cb8c7b5bde68ba44290a7324a3c1e15bf35ed0b73d0dd518792308d3b68ae06ddea9d9d141dc0096177196f53637668e980bcf9051bf9d66c352e93aeb3842ed

    • C:\Users\Admin\AppData\Local\Temp\{9D8072A8-B931-4C59-83FE-04B19564F71E}
      Filesize

      128KB

      MD5

      fbeb3c588002f99a32d73a13297f7ace

      SHA1

      7157fe85eb6c8b2e086a69e4203a19cc265d691a

      SHA256

      22c18e4d135047fc22330c32303e32ba7d12963597122064fbe455c06d2787b7

      SHA512

      8436fd62c44ed45ff234c499ce2217838fc590468bb871f1856a82b168a7307eed0b090ac63e313a180f3a261b43a656587dde19dd265a801c0551677990a098

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      9b2ab2de87e0fe321867389673d065a2

      SHA1

      a7df70c9a66c1f670306c5527092a6d60d5658d6

      SHA256

      de422261f2a21c00da187b091103e1b581c13f4cc18b903ca13072734e22ec2d

      SHA512

      b304c4aae589a9f5f2bb993dac0e42f6d6363b6a8ab71439353a4675a17119317c1c03c2ea14583bdee8e06ea2107f4aa73d64e696ba957c7aaf6335fc674707

    • memory/1372-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1372-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB