Analysis

  • max time kernel
    148s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-06-2021 19:14

General

  • Target

    file.doc

  • Size

    1.3MB

  • MD5

    df1322214337bed7cc898bdca5002e8b

  • SHA1

    dac91c99f1bb2b62ccd39e53ca6b2368efdb6c16

  • SHA256

    a6bd19943dd9083e7a2f67c9302c32cbc5640d245d84176c43e9369cd6c34a11

  • SHA512

    bb2814b3a11e24e245f58ddc9401473c98fb0f8168b792f37844e2a22e6faf7fed789088f53437c82e9ebbb35b55ceaec090e5fef8544a0617e059dc411b4e50

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\file.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1932-60-0x00000000727E1000-0x00000000727E4000-memory.dmp
      Filesize

      12KB

    • memory/1932-61-0x0000000070261000-0x0000000070263000-memory.dmp
      Filesize

      8KB

    • memory/1932-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1980-63-0x0000000000000000-mapping.dmp
    • memory/1980-64-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
      Filesize

      8KB