Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2024 22:27

General

  • Target

    932a3026efefca95190a3f94749c27e1.docx

  • Size

    10KB

  • MD5

    932a3026efefca95190a3f94749c27e1

  • SHA1

    10509f954d01c8e03fe3fe0b1d382bdc5d4cb6dc

  • SHA256

    0839b03191352bb572972885818bf088cf8ea75d597bf02b7c406585e440f578

  • SHA512

    51a0785fe4952479cba0877f8e855d9967e0f5192eeeae7c4ad2246dbc99c602cf01fa206c341d39969be525e624ba4724398e9b11fa035872a6208d02b097c2

  • SSDEEP

    192:ScIMmtPZG/bEpOD0cgEamWBXpK0ydJb3FgER:SPXEEpOQcNoEP7bl

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\932a3026efefca95190a3f94749c27e1.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1120

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ea51d9eeb4fa103eba867245f39912be

      SHA1

      10ea85a4a7211cb04a3e72534c3873cb7a6675ab

      SHA256

      f6a12bcee4f1acdac4611c5ed11cb7f3097a6dfcec65f20890d61614c9d7f623

      SHA512

      22491724e0f9df78e58feae499446484760d454751bc50f4fc09984ddfe7712471cf5923e241b20bcc65e7105f28900021c58cc50c181347105866d5aab5b53a

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{05B20DCB-5F25-43F5-A5F3-254ACF3F07CE}.FSD
      Filesize

      128KB

      MD5

      f716e1c57ff30ecaf325514c60570f9d

      SHA1

      6de3b1d80f0f3c3f811b2d28fb22b0373e22ee1c

      SHA256

      8dda1ba0aa5e4aa21c6769b05e5fe976119b97e40903e2a044cf86ef035a753b

      SHA512

      c93389bf893cded8d160bf5166ac2a5ff5144f862d48932b05f51ea33b3cdbc880d5e4e0471a6393a2acec27a2d5fdae118df7ea7cd744853b71f7723d6894ee

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      63145f9e07d5fb010c236481c4c71f2f

      SHA1

      3e972c087d82ab0e8dcdc8d41ecb98221c104ce5

      SHA256

      3ebe4517a76a28265e803ae0382b1345307ffdbbe899766b549ce45ac318bb34

      SHA512

      091f3c4c10ad2c19b5731f3fbbd0a57f9d383da16849611311881dab843261c3a1f20518a5a437c49f4f2f46d75ef4b0a17089fcaefa5073ca8f672f3640c653

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      fdc45f4a3d6752f47cc45be6e80e2355

      SHA1

      a18c8ddf1e73741bcca3477db3d4c42c008af6a5

      SHA256

      8ca2118d4275376e61d47aaf601e7823e03527656ab41aaa0708c0fc55305729

      SHA512

      069549483af504b2cb2928b5d20a9cf46f7ae834af620895a09cc4320d43e24423dfe4c898e63c4a301eabcf63c9b1f435e7c1e0563d7ba71a780b8f5d670ac4

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{4FAB52BD-CCA5-4EF6-9FC0-2A4C38FD5485}.FSD
      Filesize

      128KB

      MD5

      b55ca02fe724ae5197fb857503e26b48

      SHA1

      7fad64a4b78013c7212918bf0efcf952dc4497e4

      SHA256

      c1b33602201f0342e661d2928eafd481e9d2235f65cb7615733dc76d1136fdd4

      SHA512

      cda9a9bd6cd76cc79f9c50ef092cf0e3367d627c514123d8f4e525d06939245ab85d65f27b23d823a64183eb2fec987696194bc876bb61057bc458406f7c83a0

    • C:\Users\Admin\AppData\Local\Temp\Cab96B7.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar96D9.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\{CCB73B5D-811A-463E-BF90-226339E2B3EA}
      Filesize

      128KB

      MD5

      6969d2c8f29525018b2655bd3ee17b3a

      SHA1

      ee41024293349782d6976348a68e5bef938deaa1

      SHA256

      a9237c9b589098509f37280340b6762e10dd559366640dbf8008548d8073f2ae

      SHA512

      68a3c158d2657c28425f949c664792fe57fda5228f5db4995d32db4a6b2a8b9c02e40ece79aa358c4f22949b2494354bed9e6186ffc5eb0f801b786c3521802d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      1d4f7a5e6983ff5779caa62521f00cb3

      SHA1

      3d7a24e5174497220447e492e6823e8925c77ebc

      SHA256

      b01990da3c508679ae8e67f04443542a88b13749157f8374cc1a3d9caf99129b

      SHA512

      619be9820a1db1fa79fcdfca3124a8b94a0d137d6b085e6b6eb68c7262adb82f0bab408ede7face503c4caacd090b56e3b649f5beead542824c53a3b6393a0d9

    • memory/2644-0-0x000000002F291000-0x000000002F292000-memory.dmp
      Filesize

      4KB

    • memory/2644-2-0x00000000713CD000-0x00000000713D8000-memory.dmp
      Filesize

      44KB

    • memory/2644-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2644-194-0x00000000713CD000-0x00000000713D8000-memory.dmp
      Filesize

      44KB

    • memory/2644-220-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2644-221-0x00000000713CD000-0x00000000713D8000-memory.dmp
      Filesize

      44KB