Analysis

  • max time kernel
    106s
  • max time network
    66s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 10:43

General

  • Target

    d2b3bff49d5381ae41e4903277538591b7ce9df1e932d3069a32f4a78ac0816f.doc

  • Size

    132KB

  • MD5

    30b85636bb4e9be61434d701cc1c4809

  • SHA1

    e647332abb5d9e2c3ae077937cfe07a7b7f86b9a

  • SHA256

    d2b3bff49d5381ae41e4903277538591b7ce9df1e932d3069a32f4a78ac0816f

  • SHA512

    d4cbaa19ab96fda11924d5880fc08bea21aefe60d72bb1e10fa9398c6b51d28a2203d5c2e636e6b07f4742609b01afccf77c5a732b4090e04eba6ccd3892bae1

Score
10/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of WriteProcessMemory 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d2b3bff49d5381ae41e4903277538591b7ce9df1e932d3069a32f4a78ac0816f.doc"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: AddClipboardFormatListener
    PID:832
    • C:\Windows\system32\regsvr32.exe
      regsvr32 c:\programdata\22510.jpg
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1068

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\programdata\22510.jpg
  • memory/832-0-0x0000000006C70000-0x0000000006CD5000-memory.dmp
    Filesize

    404KB

  • memory/1068-4-0x0000000000000000-mapping.dmp