Analysis

  • max time kernel
    148s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-06-2021 05:10

General

  • Target

    file.doc

  • Size

    1.3MB

  • MD5

    d1faac2c31205b310f8d189f12716a99

  • SHA1

    74dec0c267e39b48b3832fd8f47a729e7396a41c

  • SHA256

    f28a5799a09b0c08a171c850e770d0ad4d81b5b70ed589ddea12a7c616405301

  • SHA512

    f6a8bc6f01dc4cbe59dd7a47ded1ac3bda255476b2621d97ee3614d4b1d09f3804b26146da72fe2785d7f44ac8d93d2c6993df5944db53f42ac1a430cb26a7b1

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\file.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-59-0x0000000072661000-0x0000000072664000-memory.dmp
      Filesize

      12KB

    • memory/1652-60-0x00000000700E1000-0x00000000700E3000-memory.dmp
      Filesize

      8KB

    • memory/1652-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1972-62-0x0000000000000000-mapping.dmp
    • memory/1972-63-0x000007FEFBAB1000-0x000007FEFBAB3000-memory.dmp
      Filesize

      8KB