Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2024 19:50

General

  • Target

    adjure.04.30.2021.docm

  • Size

    76KB

  • MD5

    9749a2caec0f624162f5face69dee4b6

  • SHA1

    fb2135c7ca8b93a84a5e42fe4d6b844c21b7936c

  • SHA256

    b3dbdf013c494dc354374a50e95635d53d2dabfc59527a17a5f104e8deb07554

  • SHA512

    29ac52a776927704ca72e5c26d1dbfce9bc8218371efb30f847b94714460816bcd8953d141dfdeaa9f31a6d2a879a302f2498edfb4aad2adcd927571bdb744c0

  • SSDEEP

    1536:jTcpJQrigxDjV+l0rM81NCGCPisEHOAq4eyO6i1itW7YUvOMkksCLlg33h:jyJQe6nnrxRCPdYZuyL3t5UmMkkoHh

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\adjure.04.30.2021.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2464
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1760

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      Filesize

      36KB

      MD5

      1a4177b41d84772b0ec37352185d21b3

      SHA1

      c34b1abde6cc1fe3fdb240ae6440fe4654731f91

      SHA256

      8412c71751035f15d047a8e4431dc4ab1b99eaf7a432bd7afe4cfa5a05c94fb2

      SHA512

      1a45f86545302d570e521e5c7d5ddb7ec3de930a6a09237a2e353f09aa6f10a059cdce321bd44adbd88c423fb36d800aa91bdac1041d0e7d252078b306a1e006

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      c67de574a36c00c2df62b170e354d6e7

      SHA1

      b413339875441190aa468c9f6517e057949b1a98

      SHA256

      1baa0308f7925c2ce40985b295d5c603a891ac6e5993917082dce2b031aeba60

      SHA512

      1bc3ef4b39fc159078797d4655f6b8ef9cf55dc1dabf91fdf34b8c4648af41b7181269fd06038139d0a94fd1b01560ba7ce44f43a83ab65640438dfdf82ca83e

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1760-37-0x000000002FB11000-0x000000002FB12000-memory.dmp
      Filesize

      4KB

    • memory/1760-67-0x0000000071B2D000-0x0000000071B38000-memory.dmp
      Filesize

      44KB

    • memory/1760-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1760-57-0x0000000000800000-0x0000000000900000-memory.dmp
      Filesize

      1024KB

    • memory/1760-56-0x0000000000800000-0x0000000000900000-memory.dmp
      Filesize

      1024KB

    • memory/1760-54-0x0000000000800000-0x0000000000900000-memory.dmp
      Filesize

      1024KB

    • memory/1760-52-0x0000000000800000-0x0000000000900000-memory.dmp
      Filesize

      1024KB

    • memory/1760-39-0x0000000071B2D000-0x0000000071B38000-memory.dmp
      Filesize

      44KB

    • memory/2236-21-0x0000000005000000-0x0000000005100000-memory.dmp
      Filesize

      1024KB

    • memory/2236-8-0x00000000062B0000-0x00000000063B0000-memory.dmp
      Filesize

      1024KB

    • memory/2236-35-0x0000000000610000-0x0000000000710000-memory.dmp
      Filesize

      1024KB

    • memory/2236-33-0x0000000005000000-0x0000000005100000-memory.dmp
      Filesize

      1024KB

    • memory/2236-28-0x0000000005000000-0x0000000005100000-memory.dmp
      Filesize

      1024KB

    • memory/2236-50-0x0000000071B2D000-0x0000000071B38000-memory.dmp
      Filesize

      44KB

    • memory/2236-0-0x000000002FB11000-0x000000002FB12000-memory.dmp
      Filesize

      4KB

    • memory/2236-17-0x0000000005000000-0x0000000005100000-memory.dmp
      Filesize

      1024KB

    • memory/2236-14-0x0000000000610000-0x0000000000710000-memory.dmp
      Filesize

      1024KB

    • memory/2236-36-0x0000000000610000-0x0000000000710000-memory.dmp
      Filesize

      1024KB

    • memory/2236-55-0x0000000005000000-0x0000000005100000-memory.dmp
      Filesize

      1024KB

    • memory/2236-63-0x0000000005000000-0x0000000005100000-memory.dmp
      Filesize

      1024KB

    • memory/2236-64-0x0000000005000000-0x0000000005100000-memory.dmp
      Filesize

      1024KB

    • memory/2236-65-0x0000000000610000-0x0000000000710000-memory.dmp
      Filesize

      1024KB

    • memory/2236-7-0x0000000005000000-0x0000000005100000-memory.dmp
      Filesize

      1024KB

    • memory/2236-2-0x0000000071B2D000-0x0000000071B38000-memory.dmp
      Filesize

      44KB

    • memory/2236-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2236-90-0x0000000071B2D000-0x0000000071B38000-memory.dmp
      Filesize

      44KB