Analysis

  • max time kernel
    56s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220715-es
  • resource tags

    arch:x64arch:x86image:win7-20220715-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    22-07-2022 21:29

General

  • Target

    0c55dae4a75373696f7af6d0a7db5092fbe4f15c3c92d8dc9433949837b5db92.docx

  • Size

    194KB

  • MD5

    5a3de19f198269947bb509152678b7d2

  • SHA1

    f840df940d8eaa4b8d2cf14b2875e52e5fb2c658

  • SHA256

    0c55dae4a75373696f7af6d0a7db5092fbe4f15c3c92d8dc9433949837b5db92

  • SHA512

    9fd45a75e5902fa9d7ca01040c60a2d80ebdd2872d36b7bd8534cdca490fe7b394a907b61f04d6adf930bafe4ecad1a03e3cf9f187d50e8a7aa65827527cc5f2

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 55 IoCs
  • Suspicious use of SendNotifyMessage 54 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0c55dae4a75373696f7af6d0a7db5092fbe4f15c3c92d8dc9433949837b5db92.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:692
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/336-61-0x000007FEFB9A1000-0x000007FEFB9A3000-memory.dmp
      Filesize

      8KB

    • memory/336-64-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/336-63-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/548-54-0x0000000072541000-0x0000000072544000-memory.dmp
      Filesize

      12KB

    • memory/548-55-0x000000006FFC1000-0x000000006FFC3000-memory.dmp
      Filesize

      8KB

    • memory/548-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/548-57-0x0000000075D51000-0x0000000075D53000-memory.dmp
      Filesize

      8KB

    • memory/548-58-0x0000000070FAD000-0x0000000070FB8000-memory.dmp
      Filesize

      44KB

    • memory/548-60-0x0000000070FAD000-0x0000000070FB8000-memory.dmp
      Filesize

      44KB

    • memory/548-65-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/548-66-0x0000000070FAD000-0x0000000070FB8000-memory.dmp
      Filesize

      44KB

    • memory/692-59-0x0000000000000000-mapping.dmp