Analysis

  • max time kernel
    102s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    14-07-2021 02:25

General

  • Target

    LIST.DOC

  • Size

    40KB

  • MD5

    4b68fdec8e89b3983ceb5190a2924003

  • SHA1

    45588547dc335d87ea5768512b9f3fc72ffd84a3

  • SHA256

    554701bc874da646285689df79e5002b3b1a1f76daf705bea9586640026697ca

  • SHA512

    b2205ad850301f179a078219c6ce29da82f8259f4ec05d980c210718551de916df52c314cb3963f3dd99dcfb9de188bd1c7c9ee310662ece426706493500036f

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\LIST.DOC"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:900
    • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
      1⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/900-66-0x0000000000000000-mapping.dmp
    • memory/900-67-0x000007FEFBBB1000-0x000007FEFBBB3000-memory.dmp
      Filesize

      8KB

    • memory/980-60-0x0000000072511000-0x0000000072514000-memory.dmp
      Filesize

      12KB

    • memory/980-61-0x000000006FF91000-0x000000006FF93000-memory.dmp
      Filesize

      8KB

    • memory/980-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/980-63-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
      Filesize

      8KB