Analysis

  • max time kernel
    101s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2022 15:26

General

  • Target

    cnewton doc 08.11.2022.docm

  • Size

    2.2MB

  • MD5

    ee1d6eb5b07b99e65fc0cb477193c35c

  • SHA1

    9d4dbf701c8ede93a79036dd5a0316da988a2eeb

  • SHA256

    23b9a20a59041fc7d484957e49ffa7e0f6dba7dbbec0628a4adb69c2e05863ab

  • SHA512

    869cdd01eb85cd12a1a27dc0099250e4fb33b3ed72a7e0375e80206b07b01aaff108ede1626de99f29c9a7cbc7524a4e4947b976be2e392b2d777c8df1fc54fc

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\cnewton doc 08.11.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/308-54-0x00000000729B1000-0x00000000729B4000-memory.dmp
      Filesize

      12KB

    • memory/308-55-0x0000000070431000-0x0000000070433000-memory.dmp
      Filesize

      8KB

    • memory/308-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/308-57-0x0000000075C51000-0x0000000075C53000-memory.dmp
      Filesize

      8KB

    • memory/308-58-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/308-60-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-59-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-61-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-62-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-64-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-63-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-65-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-66-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-68-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-67-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-69-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-70-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-90-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-91-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-93-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-92-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-94-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-95-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-97-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-96-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-99-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-98-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-100-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-101-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-122-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-123-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-124-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-125-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-126-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-127-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-128-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-129-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-130-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-132-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-131-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-133-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-134-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-135-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-155-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-156-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-157-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-158-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-159-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-160-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-162-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-161-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-164-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-163-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-166-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-165-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-186-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-187-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-189-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-188-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-190-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-191-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-193-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-192-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-194-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-195-0x000000000051D000-0x0000000000521000-memory.dmp
      Filesize

      16KB

    • memory/308-961-0x0000000005AB0000-0x0000000005C10000-memory.dmp
      Filesize

      1.4MB

    • memory/308-962-0x00000000023D0000-0x0000000002483000-memory.dmp
      Filesize

      716KB

    • memory/308-963-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/308-964-0x00000000023D0000-0x0000000002483000-memory.dmp
      Filesize

      716KB

    • memory/308-968-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/640-965-0x0000000000000000-mapping.dmp