Analysis

  • max time kernel
    24s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 18:49

General

  • Target

    GESTION LOCATION.docx

  • Size

    29KB

  • MD5

    47cc7007b8d8e19fb5ee26185f7a5709

  • SHA1

    fa299004fc91582ca8a82d40709cab851e522058

  • SHA256

    3f28f0cf66cec84410c652d22a253f940f39c61cb3b7eaa725fc5b86c544e668

  • SHA512

    059b572890826a1b9ddb55222e52b15614cd530098c2f3ccf5a2280727d23f00c2938dcd5b0a7f336411164a554229fcee775ca66bf662e15490018f840ba3b8

  • SSDEEP

    768:ftmG3L1QxN1Vmde3l4kooSgeaHQt0yKElToa:fZ5i1YI63geaw1lToa

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\GESTION LOCATION.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryFR040c.lex

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/2392-0-0x000000002F951000-0x000000002F952000-memory.dmp

    Filesize

    4KB

  • memory/2392-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2392-2-0x00000000713ED000-0x00000000713F8000-memory.dmp

    Filesize

    44KB

  • memory/2392-19-0x00000000713ED000-0x00000000713F8000-memory.dmp

    Filesize

    44KB