Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    05-09-2023 15:08

General

  • Target

    Образец.docx

  • Size

    32KB

  • MD5

    fc590f6ef1a1ba4210639167f6109006

  • SHA1

    72427384650bb906185e2dd1f1e7414eb34c246d

  • SHA256

    f0bbb270002901ea81a5b0c017fc334c477e322abf3236242db410de4a566130

  • SHA512

    e89ea97f7b40e494fe3aa24f3f7e918cd991a0c9b0282526e6911569ad8a286bce5b69a881087f1a71a8c8e796e0ab71102822f7fd5a88505b2becef9abb3f52

  • SSDEEP

    768:3vBxEeTbR6GQPZ05AhQpnctEWRDznHB5YzFYz1HxkO:JZPR6GQPQAa6hfHB4c1HCO

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Образец.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
    Filesize

    20KB

    MD5

    e433227bdfe873daa86b2c97abb87eca

    SHA1

    5ecd2b331b22a9cc21b2674f7b4bc2d7f785f805

    SHA256

    decd198971727e0ea3c7f0a66409f14001f7f8d27c5faa5135144b7f2bff4af7

    SHA512

    9ae11e6c1b1d257f8d26a7a5b6f4d4aab4e260cb9d9654066a5c27434215c4eabb1f2c79e1f016bff3141599d777d6524f116f5cdfe76669c92e4726c06e8f9a

  • memory/2164-0-0x000000002F400000-0x000000002F55D000-memory.dmp
    Filesize

    1.4MB

  • memory/2164-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2164-2-0x000000007137D000-0x0000000071388000-memory.dmp
    Filesize

    44KB

  • memory/2164-5-0x000000002F400000-0x000000002F55D000-memory.dmp
    Filesize

    1.4MB

  • memory/2164-6-0x000000007137D000-0x0000000071388000-memory.dmp
    Filesize

    44KB

  • memory/2164-26-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2164-27-0x000000007137D000-0x0000000071388000-memory.dmp
    Filesize

    44KB