Analysis

  • max time kernel
    148s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    09-07-2021 01:06

General

  • Target

    0708_3355614568218.doc

  • Size

    877KB

  • MD5

    992338b40b38f1f55bd4a9599f70771c

  • SHA1

    866086438592043aebb88f3da34ad437681a5cb0

  • SHA256

    b4d402b4ab3b5a5568f35562955d5d05357a589ccda55fde5a2c166ef5f15699

  • SHA512

    cd0482f15b709a61dcc3c0007486d5d2eaeb5bfc315cc2d82bd4f75dae68fed5fee8a0e90c61163723f34b0cdc6c459c186f14ef6b936bc5ed70e7b4d97da50a

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0708_3355614568218.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1092-59-0x0000000072FC1000-0x0000000072FC4000-memory.dmp
      Filesize

      12KB

    • memory/1092-60-0x0000000070A41000-0x0000000070A43000-memory.dmp
      Filesize

      8KB

    • memory/1092-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1980-62-0x0000000000000000-mapping.dmp
    • memory/1980-63-0x000007FEFC661000-0x000007FEFC663000-memory.dmp
      Filesize

      8KB