Resubmissions

12-03-2021 10:50

210312-gwhh59wzss 8

12-03-2021 10:17

210312-4b82qldvea 8

Analysis

  • max time kernel
    135s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 10:50

General

  • Target

    53aeb4ec6610971b46cd3f32b16c2d558919066e035a4b6c49514bb450c58513.doc

  • Size

    75KB

  • MD5

    761326326c2ad7cede992a236395502d

  • SHA1

    805f29ab028ddc767d6efd0af21b11d22d5751c4

  • SHA256

    53aeb4ec6610971b46cd3f32b16c2d558919066e035a4b6c49514bb450c58513

  • SHA512

    f30280d0d71e09dd032a29fb7a9f0dec18075547b102160199b82c9c41f7aae9ee3470ab1bd4af3150474ac373829330e8185e94709bfacdec3c4d92fdf527d7

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\53aeb4ec6610971b46cd3f32b16c2d558919066e035a4b6c49514bb450c58513.doc"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1192-7-0x0000000000000000-mapping.dmp
    • memory/1192-8-0x000007FEFB541000-0x000007FEFB543000-memory.dmp
      Filesize

      8KB

    • memory/1932-2-0x0000000071EA1000-0x0000000071EA4000-memory.dmp
      Filesize

      12KB

    • memory/1932-3-0x000000006F921000-0x000000006F923000-memory.dmp
      Filesize

      8KB

    • memory/1932-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1932-5-0x0000000006020000-0x0000000006022000-memory.dmp
      Filesize

      8KB

    • memory/1932-6-0x0000000006950000-0x0000000006951000-memory.dmp
      Filesize

      4KB