Analysis

  • max time kernel
    102s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2023 02:02

General

  • Target

    C14068B312C53040F23E40ACA6A6251D2330B1EC6874061B50EBB7E6800FDA29.docx

  • Size

    10KB

  • MD5

    397c47ede0b01a7145478c1c1ebfecad

  • SHA1

    2f8398ddc426bcbaac364e6339b77b8e807c8fa4

  • SHA256

    c14068b312c53040f23e40aca6a6251d2330b1ec6874061b50ebb7e6800fda29

  • SHA512

    7eed78e77302ca07dca6926bf1deb2a0c0630d749811a1fc3d45e19aefb88b0ccb953a3e3782cb43901dc72bda73e8b5e9dd466a2421d5a16c6fb08a51bd94af

  • SSDEEP

    192:ScIMmtPGT7G/bIwXOVORtKz5SEzBC4vNq6sM63SR:SPXuT+xXOVOSdhlqH2

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\C14068B312C53040F23E40ACA6A6251D2330B1EC6874061B50EBB7E6800FDA29.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{5F0450C8-37BC-4833-8EFB-3E0CC75135F8}.FSD
      Filesize

      128KB

      MD5

      26b2eeef9a25367043e16bf0496181ba

      SHA1

      136c627685b1df154c036b286f21e6feb0d2f1d9

      SHA256

      7b8da54c8099db51a4a329e300c1c9a708cc40f710f348580f49aff2eef4109e

      SHA512

      bfcf9a1794e3df3394cc6f53316a121ec86711fc256f9a22096e860e849853d3ae9eb127147052f921d4fd5b149f05d4825be1bfa33b64d73c79b17981392fa6

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      a6a33e14ec16382b4382641a752eb46b

      SHA1

      c7c9b3340e5e6e8721edf945f04aad9f53f97f6a

      SHA256

      8b785b1e08372cf4ac9711a72615adfa4a268822ab631a767ba0c610fae63cef

      SHA512

      a8245b7f7f012b8f76dccf12cb7b4b425f39f97b421f78bc6ecef312bd5c8ae471564ba21ea0cc1f2fef61cec39b2e95ecd31e934d0311ca9b04088d1462dc01

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{771686B6-EBCE-49F8-B937-A198D0FDC307}.FSD
      Filesize

      128KB

      MD5

      b82891896b8a1f00450d655c94ef4fa8

      SHA1

      8368226cfa1a53797d5a4ceee822b6af3bf8e400

      SHA256

      c802bc94a34b6f7e94d4962334448b9133df54d54499052785beab8a17fe5f0b

      SHA512

      a2d073faea76e53b4a35fea40e0ddc3e01c2f9074a89855523bc578ae7850dca522700c441a65d01f3b69d9a8b164d15daf0230771abb1dc8a45b5d09b35cb5b

    • C:\Users\Admin\AppData\Local\Temp\{9BD17C02-4B5F-414A-924A-3D01A6072A94}
      Filesize

      128KB

      MD5

      bdace27e0bcdd413008fe8e85cadac14

      SHA1

      60a4b37697491c64a3fb891946c339e62ccff7a9

      SHA256

      304488af1431d5eb87c69320b91b330fe9076701f77040a13c77535d569194c3

      SHA512

      8579d353de559d22ee3d9099b00f16b1787ab38a575215d062ff4ac131bae925250257cd9c3b8e6c8c84a8321003c6b29856e8b55f45e7acd36ad2e9da816f1c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      9a72b20268dd894bd221c6e4be64157d

      SHA1

      2c9443cd870eaf7dd2523d14f16623431a2554b0

      SHA256

      828def437751ec5e38b62deed86ca13f5d9584f268614baf01ebe79209e9753f

      SHA512

      1834be0032f486766b87ad541930071d6583c477a3c43a2ed6e29395df551d26cd43c38329f2366f5ad2be3f761a5926238e9eaa652f3a445e4a70d0b20854fe

    • memory/1100-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1100-139-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB