Analysis

  • max time kernel
    123s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:27

General

  • Target

    aab96156d343052bbdafcd6abe3d45d310b3e2c3443884d7e128d6511d658a0b.docm

  • Size

    247KB

  • MD5

    580afccc7321e43b0fc6e9ed2f23697c

  • SHA1

    f905f07b82bf0936248bd2ef633bef2c713cb54b

  • SHA256

    aab96156d343052bbdafcd6abe3d45d310b3e2c3443884d7e128d6511d658a0b

  • SHA512

    69ac9a25c930ab467bb88cb907869fae9bf29bbc9de8a4f2056400b5b9427ec95be509432f0e8d145127748eb5ad6d06f5d01c6aeb8a50b0c5ebbeb9f1e7e049

  • SSDEEP

    6144:2ZPGGhzIEgwb8aDbAmS4ucqclDOW9DRbGh6:iGAIEgcZbAmeclD5tRbM6

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\aab96156d343052bbdafcd6abe3d45d310b3e2c3443884d7e128d6511d658a0b.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-54-0x0000000072FA1000-0x0000000072FA4000-memory.dmp
    Filesize

    12KB

  • memory/1484-55-0x0000000070A21000-0x0000000070A23000-memory.dmp
    Filesize

    8KB

  • memory/1484-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1484-57-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1484-58-0x0000000071A0D000-0x0000000071A18000-memory.dmp
    Filesize

    44KB

  • memory/1484-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1484-60-0x0000000071A0D000-0x0000000071A18000-memory.dmp
    Filesize

    44KB