Analysis

  • max time kernel
    1558s
  • max time network
    1558s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 02:26

General

  • Target

    Challenge_FIles/Work_From_Home_Survey.docx

  • Size

    26KB

  • MD5

    41dacae2a33ee717abcc8011b705f2cb

  • SHA1

    4b35d14a2eab2b3a7e0b40b71955cdd36e06b4b9

  • SHA256

    84674acffba5101c8ac518019a9afe2a78a675ef3525a44dceddeed8a0092c69

  • SHA512

    11f7177dc3c8a804ff6450477e15aadd20fddac98205008db25a4f6ef69a54b7cb7c9dd0d7bdf1b1d317f306482d86ad5ef150530194de7d8dbe344203962648

  • SSDEEP

    768:8HVoVneOa0HD/vb9EVoiJWq8UCei96T8vuX3m86RAFvg5e:8QVvbvb9wnIq8OitP88eY5e

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Challenge_FIles\Work_From_Home_Survey.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1376

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{C9B0A85A-1D50-41BC-A54F-FCB178FEAC5C}.FSD
      Filesize

      128KB

      MD5

      3a11bb25fa9eaeaf3e4c382fde28e5e4

      SHA1

      e6e86f64cec568cedd175b42f1c962463bbe9bcb

      SHA256

      33f0b52d177cf548ccd65691bb76ee2165e5cfed645bd0e2e3dbc73aaae3623c

      SHA512

      a4e50605c33ce1c0d8afe03e20638ec79d0fd1edb098e8a957fb68e19f793ce2e6fe92e67b7de4d533169c113e458d5592fef0eaf15f2d84f9a4140bd6107422

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      cd8f1e8caf7d1743fba459183aea9ea2

      SHA1

      b13ffac6954e0cb2d7b62cbaca5387a95b1b9978

      SHA256

      ac0bb8088c5d4cd99dc8b9d0db362b9a91701eb580c98d04b2f3d1b6b94e2533

      SHA512

      a268952c0b8b544e7e298af62d07fc0eadd5e941cd57ac2d77b46fabbc5712495a232fa4c7be034aecefbeafcbf95ce7fabed45465c1c54363e68372799884cb

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      af301fb53080de633743e33118156bc9

      SHA1

      a5a05e0944b9b531d2aa207227278404fe8bee87

      SHA256

      0c6593f1b57dcb5f0e814b7554fa9b1f2fa4c1b3c7766697da6a10e85f7ba6c3

      SHA512

      e1738a3b8a9fc22d911ade6fdb42e5a92f86690fb00c2b53c6c550c922013124e2ec1f9a44b17dfd0fa338257aacf605f2bb4b967dd059d20cf6f61920550022

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{D2FDB8DE-C48E-4514-9CBD-7A4C26C50823}.FSD
      Filesize

      128KB

      MD5

      4e38527c7b124257e602fc28e46c0cac

      SHA1

      3d368942811b348a2135dae09bbe6a1a53a48082

      SHA256

      a4bd7744d3296b03729b26966759ae663909344beae5375b8bbdd4eb2ca7239e

      SHA512

      9126bde21c9169e799e5f7874f2f3f0c7ddb354625a6b4b8eddbcbb68ed323fa87e2dcc45343d006a147b8be187c59b395c7f7fe6eb742b77d5801bb207d7d4e

    • C:\Users\Admin\AppData\Local\Temp\{2B808E9E-67B3-4BB3-A917-A47B1996B852}
      Filesize

      128KB

      MD5

      6b3699c8ff78118227e33ff5ee4ddd52

      SHA1

      8835d4f066d62ef60a29bb6f411bf4c5b67863fb

      SHA256

      2e6a993490f0adaf33c9b2505598f5f2834ba478922b285579d32c6eedd7d6db

      SHA512

      6489c5dd3583f52fab3afed784e958f3de92573291ec67211bd38677256cb52a17b877587e7506d1fab7695d84d2fb07a4e843a8ad99792aec3d859502b70d0c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      ae784f78ce00de4beb5b1db6895f259e

      SHA1

      5564f4e4bd6fc3db2e13e5144ba6433ff8d844e5

      SHA256

      14002f23ccc1892c4e7bfcb0a304a4193ad32831638b7a9cf493eca50cb5f5b5

      SHA512

      a8c3e6850adfc1cddec4c5b4d6653a0140d994610abbaee7b7acaa678c76e4e5a57037c5433bf0ee00e4c0df2a339d5cb449e89fb933795af126af02ab6d7cc5

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2880-0-0x000000002F0C1000-0x000000002F0C2000-memory.dmp
      Filesize

      4KB

    • memory/2880-2-0x00000000716FD000-0x0000000071708000-memory.dmp
      Filesize

      44KB

    • memory/2880-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2880-62-0x00000000716FD000-0x0000000071708000-memory.dmp
      Filesize

      44KB

    • memory/2880-101-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2880-102-0x00000000716FD000-0x0000000071708000-memory.dmp
      Filesize

      44KB