Analysis

  • max time kernel
    145s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2023 09:27

General

  • Target

    a3eca35d14b0e020444186a5faaba5997994a47af08580521f808b1bb83d6063.docx

  • Size

    197KB

  • MD5

    183ad96b931733ad37bb627a958837db

  • SHA1

    7f8455524bd987f5a0ef887d73092c72bdcd1aea

  • SHA256

    a3eca35d14b0e020444186a5faaba5997994a47af08580521f808b1bb83d6063

  • SHA512

    aabfcd13aa2ac75be4f4d1cab631ed80fc796855b0fe0ece6e4e1200d7e9daaf75036b8d3b5d899a1f3a90372ae221d75b82c6a0dd9b7a2773b37f7692fba8a7

  • SSDEEP

    3072:dbT2Tzo4xhOk3ls8boBmhCpWMK/rDDVYhCpWMK/rDDVkv13cIKSlZOpK:54bd32FpWbrDDVLpWbrDDVkv1MZSlh

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a3eca35d14b0e020444186a5faaba5997994a47af08580521f808b1bb83d6063.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1868

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{DDA5067E-EFF9-490A-80B4-54CB90BC6802}.FSD
      Filesize

      128KB

      MD5

      87ccd24c9d7308fc39e79fc0e2595c21

      SHA1

      99aa9940dc0791b510d0836aa0c559ad0c1b364b

      SHA256

      70aade1f08e9ce6f6ff5c812dd8209cbf3796f1ff4bb839a2ab983f705843ac3

      SHA512

      40810301554ac595b998c837acd8df0012f3361b8753a2bee8186f8b47abe00d8dccc8a92c414ae180ec688c2b4fcc713216f3efb804c2c22893e12e4feccfc3

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{B87B7036-B9CF-4CA7-8B18-1B81E2B62C3E}.FSD
      Filesize

      128KB

      MD5

      2edaea7b7ca580686fd262d2073430f6

      SHA1

      758b20142de2ab2e4646fdb464831352a95abc35

      SHA256

      a727125330b808509a668f7d4b05a1b287d111dcf8f93a9df4654c2495657f0c

      SHA512

      99f7883f5abe548a6f77d9bda721cb3d4e5c02673f18f774e2f751cde849f2d673551dd14e7b1526d1b4a4f55b79631d4c668d53709c69976b2e2a2f4d185996

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ACT9UUKV\404[1].htm
      Filesize

      2KB

      MD5

      1c6f6b5b473b023d3bf466d039bd00ea

      SHA1

      a6f3a1e1c9231dcb99223561f31ed53f2324b1d8

      SHA256

      d59b3f92a6a3e19d65bea0f2e31c01a78dd0785e94ca90ee0034d475fc5c1f91

      SHA512

      226ec809faefe501a697da4ccf144af2b7577b4c3ff19cecff72bc0f35f32d4a1e418c597e99b509bf38321a2c81566fc471ec3da6fa53e042dbab76eadded9d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B3BDF162.svg
      Filesize

      6KB

      MD5

      132bc7dee9d0337b5cc0fd6fb630020c

      SHA1

      2286d8cb6b9fd03dc75ed3ac0e451b892f3cef73

      SHA256

      c9cc18625353688777ae409bbc0ac99d2068d04f42a95a9f9484dcee8e61b5cd

      SHA512

      70cd3d1f343879bd540e9b84de5bb5e460424963c4433f5b8dbde1054218c8337cd60f402c3d69f0f4b87d4a44c8c50fa3e1d6bb5c93127a688ff055dbc4ee9c

    • C:\Users\Admin\AppData\Local\Temp\{DA631B27-CAB4-4F4F-A992-15F5C3A8D9FF}
      Filesize

      128KB

      MD5

      68ccd682fe176aa6fee21c2ebee091a2

      SHA1

      8cdc4e27eb4cd771b817e4ba62d6f9238348d2d1

      SHA256

      5e5f806c332bb66b15a4a81a411f82056dffc1e1d01e3706478cce2fb399995b

      SHA512

      f0540ab212c0e71a95e8bd1d943f7e83d33842b130199495eccf78f7cadb7012ad6288962ebbf25241c184484074f340dcdcbe6b85f0470f28daecee5048d697

    • memory/1988-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB