Resubmissions

12-11-2020 12:07

201112-keb1s2rlks 8

10-11-2020 16:52

201110-ehg2tshqhs 8

10-11-2020 16:43

201110-n56ab371rj 8

Analysis

  • max time kernel
    61s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    10-11-2020 16:43

General

  • Target

    dd3f16d98fa14d7e5fb83b3917ff3a42a5cf74356c4ec46391b608b20355d5fe(1).doc

  • Size

    1.2MB

  • MD5

    bc0cc1e707b236fbd5cf9b27ff3c9461

  • SHA1

    8b4c8c22c4b14dd5d9d6cc4975bf6f2af208e924

  • SHA256

    dd3f16d98fa14d7e5fb83b3917ff3a42a5cf74356c4ec46391b608b20355d5fe

  • SHA512

    df8bdce95f04ebf58112c994fc79792a76722f1ef7af5364994b1e46dafb517e9cc320a260a11b2336959a883c7d349bdd068f6bdcf01a83bd6e8ce964988688

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\dd3f16d98fa14d7e5fb83b3917ff3a42a5cf74356c4ec46391b608b20355d5fe(1).doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/552-175-0x0000000000000000-mapping.dmp
    • memory/1084-0-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-2-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-4-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-10-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-8-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-6-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-12-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-14-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-16-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-18-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-20-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-22-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-24-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-26-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-28-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-30-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-32-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-34-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-36-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-37-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-38-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-39-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-40-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-41-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-43-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-45-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-47-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-49-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-51-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-53-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-55-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-57-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-59-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-61-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-63-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-65-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-67-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-69-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-71-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-73-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-75-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-77-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-79-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-81-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-83-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-85-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-87-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-89-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-91-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-93-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-95-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-97-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-99-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-101-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-103-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-105-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-107-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-109-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-111-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-113-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-115-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-117-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-119-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-121-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-123-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-125-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-127-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-129-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-131-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-133-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-135-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-137-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-139-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-141-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-143-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-145-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-147-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-149-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-151-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-153-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-155-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-157-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-159-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-161-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-163-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-165-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-167-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-169-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-171-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB

    • memory/1084-173-0x0000000000510000-0x0000000000511000-memory.dmp
      Filesize

      4KB