Analysis

  • max time kernel
    101s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 22:00

General

  • Target

    3f13ccb915f92a1184b0982e7f1dcc2d2b1b02af8919f4c9a8e6456089d2134b.doc

  • Size

    65KB

  • MD5

    1d711ac280f95d750b281ff1389c9f97

  • SHA1

    42e00079a1858db280dffbd062521ca6b8188dff

  • SHA256

    3f13ccb915f92a1184b0982e7f1dcc2d2b1b02af8919f4c9a8e6456089d2134b

  • SHA512

    362779b5eccfed48016da84e29e94dc16b164b563d77ecd083f4de0e408e9abcd676200c0d92ab7ce3ebd49dd2489d0f5b647f5df900507375f7d7d229d8d596

  • SSDEEP

    768:UfbhJVh32+zdc9vArzBYFS+2Rgtb1mh1A0lpDofyioW:AJVh32+zdck1zp

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3f13ccb915f92a1184b0982e7f1dcc2d2b1b02af8919f4c9a8e6456089d2134b.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1456-66-0x0000000000000000-mapping.dmp
    • memory/1456-67-0x000007FEFBCE1000-0x000007FEFBCE3000-memory.dmp
      Filesize

      8KB

    • memory/1660-59-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-78-0x000000007123D000-0x0000000071248000-memory.dmp
      Filesize

      44KB

    • memory/1660-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1660-60-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-54-0x00000000727D1000-0x00000000727D4000-memory.dmp
      Filesize

      12KB

    • memory/1660-61-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-63-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-62-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-64-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-69-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-58-0x000000007123D000-0x0000000071248000-memory.dmp
      Filesize

      44KB

    • memory/1660-57-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
      Filesize

      8KB

    • memory/1660-65-0x000000007123D000-0x0000000071248000-memory.dmp
      Filesize

      44KB

    • memory/1660-71-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-76-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-75-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-74-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-73-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-72-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-70-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-68-0x0000000000360000-0x0000000000364000-memory.dmp
      Filesize

      16KB

    • memory/1660-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1660-55-0x0000000070251000-0x0000000070253000-memory.dmp
      Filesize

      8KB