Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 22:58

General

  • Target

    064d7dcfcc8430bc9659adef06cb8cbc.docx

  • Size

    10KB

  • MD5

    064d7dcfcc8430bc9659adef06cb8cbc

  • SHA1

    d123454f79aa53d1a29758ab1158cac293755761

  • SHA256

    7b049b6eb9cf9092723fc5129c0678c85565e1dfd586c9f4a40fa09bc68455b3

  • SHA512

    f033977ca20630d7798d24284a9f3182425e020a8e60cb733bfc47a48bafbec9f05ef12ab5b972e2d933d540fb9f69508af5d23d7313f529adfe399858d6a528

  • SSDEEP

    192:ScIMmtPVG/bD1YafOOkMgb5SEzBC4vNqW603Lx:SPX4D1YLOxKhlqat

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\064d7dcfcc8430bc9659adef06cb8cbc.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2768
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3008

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{60C52DB7-5593-49D0-B346-868DE9A7CCD5}.FSD
      Filesize

      92KB

      MD5

      1c9159b2d57a71314a9d760b5ca3f8ef

      SHA1

      662be17c98bbda8fdd82c481a94ab4ba417c7a2f

      SHA256

      8629c166d922c7006c604e2261869a3e9be11c4c4d527a8bf76f0c15f7a1e4bd

      SHA512

      a5e3de730d550ebd6cfce0bc67e6c70255318a9899c68edc3e2add1d09b0f37372d94b279342b652d84eb4748a8d4935cf6368aeb8c732b43061e398300b4d57

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      95KB

      MD5

      2912b66a7a18bd948f1b04730071f318

      SHA1

      1f9a16c3fa7afe9676a63ab8b3d651e8654ce790

      SHA256

      a8b11ca2ddda03dea9b14ba5c7ba7826ab448cc7dc7348cbaa176843d723eb96

      SHA512

      77921e41bf9627dee22b3534c7b7639e1b7c3db27c03ce528314d5837fb3c4cdabb6f55efc0ec3ed3f657a34c69e41289fb7efd1f97ba45db54d539602e7d6e3

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{FAC5C939-29B6-4B7B-9349-7F2DBCD278D6}.FSD
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\{BCB0ADEA-4344-42E3-94ED-D8180EDD413B}
      Filesize

      91KB

      MD5

      10ac713e63e11316a46d0c75aaf57421

      SHA1

      e44db166bffa341edec9350d662650614f196f34

      SHA256

      99b0925d385d10d6dd22b332f4a1b4e0da5c3dbd5f30d88c96b70f4027cc1515

      SHA512

      9e4b4695380e8ff1f345a0f1eb2690b3a5f5c99c5f364d2ce36d515993241d4150d23a96ab0457f9b3192629060ae4b3826212370613cfc1c27effc3ebfc6970

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      fec3df8c76fe2e49fae251ed9626427a

      SHA1

      6a52202d8d89a4f34df669f13d7eefc70c757067

      SHA256

      2a0d3a1dd64621d676176d3cb6116747e80066cff1e5e5db0492a335b431fafe

      SHA512

      0c859d2550e8b1135a0f3b7ccdd341c168b2e6bc054a330b06eae4ac8ff23f4062cfae8ba1d80bde563d6b1e2772dcab32f2a695610bb1849773fa15db2274a4

    • memory/2768-0-0x000000002F361000-0x000000002F362000-memory.dmp
      Filesize

      4KB

    • memory/2768-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2768-2-0x00000000716BD000-0x00000000716C8000-memory.dmp
      Filesize

      44KB

    • memory/2768-68-0x00000000716BD000-0x00000000716C8000-memory.dmp
      Filesize

      44KB

    • memory/2768-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2768-89-0x00000000716BD000-0x00000000716C8000-memory.dmp
      Filesize

      44KB