Analysis

  • max time kernel
    232s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 10:04

General

  • Target

    b18be556aef762fb19edd380ac2989f78ab1c97041519e25014fd69a2ec45801.docm

  • Size

    138KB

  • MD5

    509babd4da7ef1d9817c2de9eb2af23e

  • SHA1

    7fa98e934ae9b8f02dabb851e20266eb569b046a

  • SHA256

    b18be556aef762fb19edd380ac2989f78ab1c97041519e25014fd69a2ec45801

  • SHA512

    39d5afb333c6ec3e01fd69f29f2909f2677c720ab7ec4ec6407a1bbdac6adca2c922b3807bd3f237e32fe9e670eb2303cf90b5aecad021b465b92c30cad201b0

  • SSDEEP

    3072:mnmQAiYiSZ4j9+yL61ZAcXBlXvuY+hiboWBfrmxOF1WS/v:aAi4O+RZn1p+04A1WSn

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\b18be556aef762fb19edd380ac2989f78ab1c97041519e25014fd69a2ec45801.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1224-54-0x00000000722E1000-0x00000000722E4000-memory.dmp
      Filesize

      12KB

    • memory/1224-55-0x000000006FD61000-0x000000006FD63000-memory.dmp
      Filesize

      8KB

    • memory/1224-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1224-57-0x00000000759F1000-0x00000000759F3000-memory.dmp
      Filesize

      8KB

    • memory/1224-58-0x0000000070D4D000-0x0000000070D58000-memory.dmp
      Filesize

      44KB

    • memory/1772-59-0x0000000000000000-mapping.dmp