Analysis

  • max time kernel
    122s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 13:57

General

  • Target

    781c00c70e16e8f77cae6f383c095795f1453598ec572e0109678395984afcc3.doc

  • Size

    314KB

  • MD5

    c832a2345fd9c47f5635e857bf7d9952

  • SHA1

    67ced19ca61fe6aa19bf5f297dbe67c99a51d5de

  • SHA256

    781c00c70e16e8f77cae6f383c095795f1453598ec572e0109678395984afcc3

  • SHA512

    ecaf4189b0cceff42b8ed74379056d5dd720a8aa08ef05345f9e6e143cfe0002e7258a2fc0abd7b4d26142ce13d47f907554ae5d8cf34ec86ef7ae9c2129e02c

  • SSDEEP

    1536:pQ53LOmEBtKDEPBq6p/jD6f12NMDaIwvQE50aaRfSZ:KptnEBpjEAN9IwIE503Rf

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\781c00c70e16e8f77cae6f383c095795f1453598ec572e0109678395984afcc3.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1932

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1772-76-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-98-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1772-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1772-57-0x0000000075291000-0x0000000075293000-memory.dmp
      Filesize

      8KB

    • memory/1772-58-0x0000000070C9D000-0x0000000070CA8000-memory.dmp
      Filesize

      44KB

    • memory/1772-59-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-64-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-63-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-62-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-61-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-60-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-65-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-66-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-67-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-68-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-69-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-54-0x0000000072231000-0x0000000072234000-memory.dmp
      Filesize

      12KB

    • memory/1772-71-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-72-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-74-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-73-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-75-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-78-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-55-0x000000006FCB1000-0x000000006FCB3000-memory.dmp
      Filesize

      8KB

    • memory/1772-70-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-81-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-80-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-79-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-82-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-84-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-87-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-86-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-85-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-83-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-88-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-90-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-89-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-92-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-91-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-94-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-93-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1772-95-0x0000000070C9D000-0x0000000070CA8000-memory.dmp
      Filesize

      44KB

    • memory/1772-99-0x0000000070C9D000-0x0000000070CA8000-memory.dmp
      Filesize

      44KB

    • memory/1772-77-0x000000000052C000-0x0000000000530000-memory.dmp
      Filesize

      16KB

    • memory/1932-97-0x000007FEFB8E1000-0x000007FEFB8E3000-memory.dmp
      Filesize

      8KB

    • memory/1932-96-0x0000000000000000-mapping.dmp