Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 01:13

General

  • Target

    Challenge_FIles/income_tax_and_benefit_return_2021.docx

  • Size

    23KB

  • MD5

    55998cb43459159a5ed4511f00ff3fc8

  • SHA1

    9bec2182cc5b41fe8783bb7ab6e577bac5c19f04

  • SHA256

    d0e1f97dbe2d0af9342e64d460527b088d85f96d38b1d1d4aa610c0987dca745

  • SHA512

    8f04951f9efb5acdad0a625d9f63154089d552fe4281ca53a759cc0a0468b8d9c76af863e34ed6e00802225a4408bcda1110a6efce30357e6173973ea5bf7838

  • SSDEEP

    384:Q6UDg00MWEg9fPCPyH111/elBqhveoNHfn5yAehqbhtgyhdCxi556BjsbIwRq:QcMWE04uebyvNv5yHcttg6dwc5YQb5w

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Challenge_FIles\income_tax_and_benefit_return_2021.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      eb6c922291e80293f6f9bfed45a08471

      SHA1

      a8ea21192f5bb4debc2f62ef4fc6db5dc985ab34

      SHA256

      6cb0f6ded392a3ea2d9bf6eab900d56043bb0c67e11a7c03c44aa0844684426e

      SHA512

      849d0410269dc8203cdecd7419b034066d4c971b96a2c8be9068b487eca3606d245068d22f4e1d0997debabe98632c5fc9acca8853ae1941204c4df0e5ed3c0a

    • memory/1976-0-0x000000002F1F1000-0x000000002F1F2000-memory.dmp
      Filesize

      4KB

    • memory/1976-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1976-2-0x0000000070BED000-0x0000000070BF8000-memory.dmp
      Filesize

      44KB

    • memory/1976-5-0x0000000070BED000-0x0000000070BF8000-memory.dmp
      Filesize

      44KB

    • memory/1976-26-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1976-27-0x0000000070BED000-0x0000000070BF8000-memory.dmp
      Filesize

      44KB