Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:41

General

  • Target

    24520902dd5f51a74a64dcff26a16b38b2ad7a4921ef2658708eb81069ae2a85.doc

  • Size

    49KB

  • MD5

    d3d1de7abc8f32e631488a2d0884fd4d

  • SHA1

    696de698312b3756ae525cc7449df65434fd35b5

  • SHA256

    24520902dd5f51a74a64dcff26a16b38b2ad7a4921ef2658708eb81069ae2a85

  • SHA512

    313802e04a952b0e5603d2baa5c5c839f0d6ef77107dccb5fb6ebc4ff2bac97183f8d8c4902c72e0b494a626d130f74dd276f650a2299e1b2ffbeb91ac981d90

  • SSDEEP

    768:STAaAoRaga64iaix92BQLaruntaHlr8k:SyQagVDaix98QLxtE4k

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\24520902dd5f51a74a64dcff26a16b38b2ad7a4921ef2658708eb81069ae2a85.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1744

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-54-0x00000000725E1000-0x00000000725E4000-memory.dmp
    Filesize

    12KB

  • memory/1744-55-0x0000000070061000-0x0000000070063000-memory.dmp
    Filesize

    8KB

  • memory/1744-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1744-57-0x0000000075611000-0x0000000075613000-memory.dmp
    Filesize

    8KB

  • memory/1744-58-0x000000007104D000-0x0000000071058000-memory.dmp
    Filesize

    44KB

  • memory/1744-59-0x000000007104D000-0x0000000071058000-memory.dmp
    Filesize

    44KB

  • memory/1744-60-0x00000000004D4000-0x00000000004D8000-memory.dmp
    Filesize

    16KB

  • memory/1744-61-0x00000000004D4000-0x00000000004D8000-memory.dmp
    Filesize

    16KB

  • memory/1744-62-0x00000000004D4000-0x00000000004D8000-memory.dmp
    Filesize

    16KB

  • memory/1744-63-0x00000000004D4000-0x00000000004D8000-memory.dmp
    Filesize

    16KB

  • memory/1744-64-0x00000000004D4000-0x00000000004D8000-memory.dmp
    Filesize

    16KB

  • memory/1744-65-0x00000000004D4000-0x00000000004D8000-memory.dmp
    Filesize

    16KB

  • memory/1744-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1744-67-0x000000007104D000-0x0000000071058000-memory.dmp
    Filesize

    44KB