Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2023 02:02

General

  • Target

    B50859D6DE2A8B9C85DD84F0B19A956BA2029FD833639F20226BAEFB8B82ED0A.docx

  • Size

    10KB

  • MD5

    be91688259bce9e527e03f71f38e72e5

  • SHA1

    12b1cf1e8d1149734395038ebca455fe108c8ccd

  • SHA256

    b50859d6de2a8b9c85dd84f0b19a956ba2029fd833639f20226baefb8b82ed0a

  • SHA512

    57ec3e24eb6518229e72be959934f89907c6a9b4e3c06022a09abb168673a386b3b8b31006b2e8019e61f1a7021a032433b9aa3690b5e0669fdfac6b9711d347

  • SSDEEP

    192:ScIMmtP0xfUW70vG/b3kgOi4OYTZus+1pReDnc37+Rl:SPX+si10ni4OY5yeDnMin

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\B50859D6DE2A8B9C85DD84F0B19A956BA2029FD833639F20226BAEFB8B82ED0A.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{997C66D7-EA92-40ED-BD17-0AFE94D286A2}.FSD
      Filesize

      128KB

      MD5

      a79314161f22d98467b1c37da648c0aa

      SHA1

      eea2487209504a34e2e59d047b9a63346d585fe4

      SHA256

      961602c0db7684678ea34926d20b4dd97c8256daf5c213ba984879403059e238

      SHA512

      8ee1f9724bf4fc5f67c43ad96c017c20f487a2d805d6b1ff1110c8770ec2f9bf66a86da8befd46b7315db77dcec6dfb0182518b837b0cc36b2bd6dce4bff6abd

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      efa91c12155cb49f5e80a4fdf78ec16e

      SHA1

      612e472e6d9a90777bde8a6a8a128ffbd206c996

      SHA256

      55d267b23e88d6ec762f3c7ee0a106f784e4d8f044665166ff3fb82375b9316f

      SHA512

      9c0529ebd64f11b557f3253b224206802ec481713d15216adf69d988db636c5e9e3125058593711967dc4510d5a067ccb3646724817f7f27f89597a417eff779

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{93A1940A-3F7B-48CE-97C4-99EF9F01066E}.FSD
      Filesize

      128KB

      MD5

      f7465101bc97f71e8a66c5f59e512fdd

      SHA1

      fc4c418fab21dbe06f5858a261c3f25a038497c8

      SHA256

      f35491a5fbc364e2447c5a0e7d9dfa25898ce89fed8754325daaa906fda36e8b

      SHA512

      f65c682a39420e093a80632781e311151ff8de1b7e27e9724a2be0d83b319367a70bce4ec8e7f45036eb6b82ba7bf8d21f7fc39226ca40c5063fe770ee816d2f

    • C:\Users\Admin\AppData\Local\Temp\{FE6112F9-8EA0-4555-B52C-30977BBE16FB}
      Filesize

      128KB

      MD5

      73d287cab92ea51a118938e6674d9a9b

      SHA1

      f3a5f020fc272e81610db70225444c0513492be3

      SHA256

      59207eb1d937b10e5880116bfd560d5083b4c31cc18b9027738acf4c0d54cb6c

      SHA512

      a9e14c327b5385b291c1f4eccaabe8d33667bbc738dd48361d4d42935216f0cae4cda0df3bae7ec1ee3494526d61a091a7066434879032fd0ccb8a3bb3abc62b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      77534e51359a2b2ecd7d98117c75f851

      SHA1

      bac6918150d510bc2c4d56d728d3a8609ef53ee1

      SHA256

      d53b1aeea67b176662d81d9ecdf53a3c57003dabcbf2c24ae195ad7d141383ee

      SHA512

      5ce49c429f7efc6a077b057066077f2f591486272fce6a0481bf033a1aa0c1753f3890f8683c16c66f09877c7584225fd4718851fc2d2503f9b306417338b5ca

    • memory/2016-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2016-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB