Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2024 15:33

General

  • Target

    PROFORMA.docx

  • Size

    10KB

  • MD5

    0f6741d60d9c8e6f8d87acb025447662

  • SHA1

    d05609fd258392cdbe3551daa0ce7dbd4844e7c9

  • SHA256

    80da867d6301e59c98458eb8601b9c129aa8201b6eac2d47a0842d073a1006b8

  • SHA512

    40ac1f0f9572541a141e8bb19f4908f83231be85741b55dc78b3e86fcaf352a447f15d3930fffe4b6127c294a6f0c8b6afe2fe2a08f29011470551bf02c9ca20

  • SSDEEP

    192:ScIMmtP12G/bWvsq2VwOAhrdlJFOyX3YJ:SPXjmx2KOAjJFlnM

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PROFORMA.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:680

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      f620396226370196b4fc93a31a7727b2

      SHA1

      cfa04005677bf92318ed4d5ee506f8082bc62197

      SHA256

      b2e02d1b5dd7202b673871c07dabf540174d0a177ed53bfb09dad11194546893

      SHA512

      a44a033ea47980156ecc2cd75e598c17554c93d155b35a83fadf783229f14f4c03b0ee6bff44d2fecb9388c5d35683b52f04250d2c1d0a001059489b9dc9c929

    • memory/1684-0-0x000000002F801000-0x000000002F802000-memory.dmp
      Filesize

      4KB

    • memory/1684-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1684-2-0x000000007140D000-0x0000000071418000-memory.dmp
      Filesize

      44KB

    • memory/1684-77-0x000000007140D000-0x0000000071418000-memory.dmp
      Filesize

      44KB

    • memory/1684-103-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1684-104-0x000000007140D000-0x0000000071418000-memory.dmp
      Filesize

      44KB