Analysis

  • max time kernel
    107s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 21:23

General

  • Target

    8b65220b9a1cd94d73164dfde581230880e4114f6213b6713e07c34c7ac57995.doc

  • Size

    57KB

  • MD5

    fbc293fa98d3db32b53ae54f12ac58b5

  • SHA1

    d8dcf582bfbe771ca79a18fb1d1b4a4cb77d9b36

  • SHA256

    8b65220b9a1cd94d73164dfde581230880e4114f6213b6713e07c34c7ac57995

  • SHA512

    8c555b7870b8108c56fc9344e1001b8b0d9353e4b993e6c1a28af90071cc3b03b3986da9d8189f2d02e5298b94364bd387eeec0f5c2c28461a9769de285ce244

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8b65220b9a1cd94d73164dfde581230880e4114f6213b6713e07c34c7ac57995.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1172
      • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\FLTLDR.EXE" C:\Program Files (x86)\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT
        2⤵
        • Process spawned unexpected child process
        PID:340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\OICE_A2663B7F-6843-4BCC-BA49-9B101DD71FDA.0\FL5044.tmp
      Filesize

      384KB

      MD5

      ab4170ace3fb9c91f287f64aa3b8bffb

      SHA1

      987d12e874518b842a9344ebbe8c431f096f6325

      SHA256

      d6ea0d4c26abd811a43c9d26387c4412b7ae7e6e9189dfa7df20abe25c2ce391

      SHA512

      68666014550b67c58f747146bd423ed7a08b9e422e57b89806ecbd342d1e4deb405bb628ae872e8f4360a53ab63e9a7c7a7df9d1c1264d3614dc0e0f9a44dee6

    • memory/340-61-0x0000000000000000-mapping.dmp
    • memory/1076-58-0x00000000756A1000-0x00000000756A3000-memory.dmp
      Filesize

      8KB

    • memory/1076-65-0x0000000000533000-0x0000000000537000-memory.dmp
      Filesize

      16KB

    • memory/1076-54-0x0000000072AD1000-0x0000000072AD4000-memory.dmp
      Filesize

      12KB

    • memory/1076-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1076-71-0x0000000000533000-0x0000000000537000-memory.dmp
      Filesize

      16KB

    • memory/1076-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1076-55-0x0000000070551000-0x0000000070553000-memory.dmp
      Filesize

      8KB

    • memory/1076-63-0x0000000000533000-0x0000000000537000-memory.dmp
      Filesize

      16KB

    • memory/1076-64-0x0000000000533000-0x0000000000537000-memory.dmp
      Filesize

      16KB

    • memory/1076-57-0x000000007153D000-0x0000000071548000-memory.dmp
      Filesize

      44KB

    • memory/1076-66-0x0000000000533000-0x0000000000537000-memory.dmp
      Filesize

      16KB

    • memory/1076-67-0x0000000000533000-0x0000000000537000-memory.dmp
      Filesize

      16KB

    • memory/1076-68-0x0000000000533000-0x0000000000537000-memory.dmp
      Filesize

      16KB

    • memory/1076-69-0x00000000056BE000-0x00000000056F3000-memory.dmp
      Filesize

      212KB

    • memory/1076-70-0x0000000000533000-0x0000000000537000-memory.dmp
      Filesize

      16KB

    • memory/1172-60-0x000007FEFBF31000-0x000007FEFBF33000-memory.dmp
      Filesize

      8KB

    • memory/1172-59-0x0000000000000000-mapping.dmp