Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 01:13

General

  • Target

    Challenge_FIles/Work_From_Home_Survey.docx

  • Size

    26KB

  • MD5

    41dacae2a33ee717abcc8011b705f2cb

  • SHA1

    4b35d14a2eab2b3a7e0b40b71955cdd36e06b4b9

  • SHA256

    84674acffba5101c8ac518019a9afe2a78a675ef3525a44dceddeed8a0092c69

  • SHA512

    11f7177dc3c8a804ff6450477e15aadd20fddac98205008db25a4f6ef69a54b7cb7c9dd0d7bdf1b1d317f306482d86ad5ef150530194de7d8dbe344203962648

  • SSDEEP

    768:8HVoVneOa0HD/vb9EVoiJWq8UCei96T8vuX3m86RAFvg5e:8QVvbvb9wnIq8OitP88eY5e

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Challenge_FIles\Work_From_Home_Survey.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{E11B30DD-8E23-4BB2-8F00-E22ED999E2C8}.FSD
      Filesize

      128KB

      MD5

      f3b490ded2f58dcc715d3e8c12d1d979

      SHA1

      3b4b7e65f86ca38c2cd065222ec1e77770347f8b

      SHA256

      515aadfb989751d511df03ad635f452d0154082163ec79fa5bc32f90accfaa7a

      SHA512

      0d80d875e096f0bafebfa90d190781f29ba7bc30e87d4c3e18817019bc3a3c1487488f1948dde18f53878612acc82907748f0d6d78c859e0bfb61284d17517c8

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      4880950e661abd70378186dc4de10ed7

      SHA1

      ba99c8fa0f8893086f38c4166a5a882bec9551c0

      SHA256

      8ef67c31ba4785713860d5040e47086ac58f7738499c1331e4c9876e68778620

      SHA512

      739bd42b6651b937e013e7c8312cf8aa86905b7f6eeeff13db5a46b4e419447ea9a44865c8a6be0e0f8e313fab4906ff78c85c37c3771e652d8a333ada13c146

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{C330D940-F32B-4920-890C-D9F520F3D3BF}.FSD
      Filesize

      128KB

      MD5

      a726ad4e298038034ed5fe9a90dcf196

      SHA1

      c4ce12aad06080022d86a9836df48149ca6f8084

      SHA256

      14161e0b14ca63eea29078a42a6ac0977994c7e979e53127ae3506a306c1deff

      SHA512

      18fac6a13409491c202021e40c9644268452c057b3c66e5fda6f7a52ffa6b6ba88559207e7fcf3fb3a1c0ef7879a881158b8d981ba599e40abdd912b18fd040b

    • C:\Users\Admin\AppData\Local\Temp\{1C0E6E06-7707-4021-82E3-7C0335347D74}
      Filesize

      128KB

      MD5

      0c040ef39bd0a23efb7bee6a73a1d828

      SHA1

      7cfa32593934d3380d7a581fd8412eadc6a73601

      SHA256

      5f6b7448a73a9695d738048a04ff74e60867b38c238e81df04d8cc804aa0845c

      SHA512

      249de211d4a72b08c4ac9defb8fc2f88d10e7c0f64a4ea20bf02d4ebf4883db7fe2bf5d186f84efc39bc5c95fcb19386ac3f11e83c51cfc90cbae0ade5b13cc7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      3ad3c5852aaf3864bf54ef81daf2f15a

      SHA1

      b17c48f82c7ce4d2a1a5bbf20c318dfe0a74f882

      SHA256

      fa445dda1f24273c471220b9fcf6e4862a737ebd2ccc475fbd6ceb48f8110265

      SHA512

      885e4f4f408b0a44338e2cb715fe554cfd2d688bb7c4bc20f21cbd84a7f27280c38403b522288095bcc45f1dd98ade0d2f0f76ebc8a1b83cf361b845627cbcad

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1888-0-0x000000002FD11000-0x000000002FD12000-memory.dmp
      Filesize

      4KB

    • memory/1888-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1888-2-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB

    • memory/1888-77-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB

    • memory/1888-101-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1888-102-0x000000007155D000-0x0000000071568000-memory.dmp
      Filesize

      44KB