Analysis

  • max time kernel
    102s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2023 02:00

General

  • Target

    3D2383F5C9472C92CB1C24F28D46D9959A2C03382CDC09A41C0732DCD3CAAE9F.docx

  • Size

    10KB

  • MD5

    696658e8bd6141fe2045b504babc619b

  • SHA1

    e03616792372b69cc77910ec4adff5ce3d7aec5c

  • SHA256

    3d2383f5c9472c92cb1c24f28d46d9959a2c03382cdc09a41c0732dcd3caae9f

  • SHA512

    f35dc7c43320741cbcbb960d856fe008a131679686fdbdae6db10a1fcbdad013090863a2aedd7b4678179fe6cfbd6cda572fe2467c54cf861789f41c3ae10fb3

  • SSDEEP

    192:ScIMmtP0xfUW70vG/b3kgOi4Osus+1pReDnc37ZHazG:SPX+si10ni4OuyeDnMsy

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3D2383F5C9472C92CB1C24F28D46D9959A2C03382CDC09A41C0732DCD3CAAE9F.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{3A5F5A72-75ED-4928-A2E6-190BF73851FA}.FSD
      Filesize

      128KB

      MD5

      814fbaaaa9eda65e0759210337d08206

      SHA1

      36084423a6713a59b501ad6ed39640dc20d3d90a

      SHA256

      19b996ec14585dc9aec7327eb6999e8104d04bf335ea5b5f595f50580d8a4597

      SHA512

      c96bca3d1d2afa4c154f6570313d734b18ab9e7ea9594805f22abde4fb4414a3d79c92c4e331cf38e44a3cdb48037f61b4dcb56ab6590c3c921f6eb4b04b32f5

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      e5cafdcaef0fe6ca736e087a03d5bcf3

      SHA1

      28edf532ba096c39e6b489a9d5936995e0732a44

      SHA256

      97d7031b4fa24c720431f2b926e6084938576081ed7d33f55e8ff6ac60a6dbba

      SHA512

      8fc61eb0b5f3f95a979286862fab18fb8114753647f544628fd8d456ff10b60dfd7ce3e621a70cb1f50a451ff857303171d319cef91cb8091ef32e23fa21243f

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{300FB60A-340E-492E-A123-89BB094B3B44}.FSD
      Filesize

      128KB

      MD5

      8d53dfe8955a3546af4ad5c54b706439

      SHA1

      16681503493c030f05da6ad021570cb1896b2952

      SHA256

      19c4e873c41e0dd906b37d13ee4a96170516f49661f725b4c766ab5a505daeb4

      SHA512

      2c5f0f8563d93858c3df87a18411055f42b8cc63b866c23528ebdc272e2ac83a8dbcfd0c93a0a9e6bb2060e1a8fa2d30c48119ada1ad5e5ace03369843efe37f

    • C:\Users\Admin\AppData\Local\Temp\{1D8190E3-F538-44E3-9DE2-2D1F0AD0FEE7}
      Filesize

      128KB

      MD5

      f242a3ea55cf089ac09cdd7871946037

      SHA1

      19dd0387807806bedc0cbac6fb5d4b8f89099cba

      SHA256

      d0550a35f28e4e9b5f8335d1fbf4bd236fb97548c50ad7ecf9188f113a1ca0c0

      SHA512

      b8a1fd4f78ee5d44b4215ada799443e60fc968094230526befb7e2fc7969ad19e9c0b8ca551fc58235496436d872c71fd8e1db833e6a9678d55ed2143ccdc838

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      0a7aa8fedda96998561012484908c26f

      SHA1

      0079c4c4a5c0739e89fa9751ff0729eeda8c2858

      SHA256

      d6aad53fb952e3818b7395ae4ae38b067a6743c9ccccb694d0a8c617eff649e4

      SHA512

      6961b2b5a7a2d2b4f014ebc9d73bd622856972b19b56a0cef026e194d3757ccd70c0dc464c035d2e46e95b53e265c7541f0dbfba6276f017021212a7954fc2eb

    • memory/1220-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1220-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB