Analysis

  • max time kernel
    101s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 06:26

General

  • Target

    d1f6e364ef6552ab5a1db415c12743d74cd0ee41b799ec696e615163532931cb.doc

  • Size

    62KB

  • MD5

    0345e79b584c52556abc0ae420ecd134

  • SHA1

    7714f4d42c7b1608be281cb288c07baf8ff35501

  • SHA256

    d1f6e364ef6552ab5a1db415c12743d74cd0ee41b799ec696e615163532931cb

  • SHA512

    dd8803237e777b912306db73a143a30b2aeafedc4b864b1f7cb8f10297d40afb601d916a697f029e0a9bad6ba378105cf8c37e74e55f3e238dfdc491694a6c96

  • SSDEEP

    768:vL9sjq0rWYlYpqljxYFL4T0slNvkVtvA1xUnhg0fWiTzuLl:URlymjKFMDH0tI18hFTqB

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d1f6e364ef6552ab5a1db415c12743d74cd0ee41b799ec696e615163532931cb.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1052

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1052-96-0x0000000000000000-mapping.dmp
    • memory/1052-97-0x000007FEFC421000-0x000007FEFC423000-memory.dmp
      Filesize

      8KB

    • memory/2028-75-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-59-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-58-0x000000007197D000-0x0000000071988000-memory.dmp
      Filesize

      44KB

    • memory/2028-77-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-60-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-61-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-62-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-63-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-64-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-65-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-54-0x0000000072F11000-0x0000000072F14000-memory.dmp
      Filesize

      12KB

    • memory/2028-67-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-78-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-69-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-70-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-71-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-72-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-74-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-73-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-76-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-66-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-57-0x00000000762F1000-0x00000000762F3000-memory.dmp
      Filesize

      8KB

    • memory/2028-68-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-81-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-80-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-79-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-82-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-85-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-86-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-84-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-83-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-88-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-87-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-89-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-90-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-91-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-92-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-93-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-94-0x0000000000819000-0x000000000081D000-memory.dmp
      Filesize

      16KB

    • memory/2028-95-0x000000007197D000-0x0000000071988000-memory.dmp
      Filesize

      44KB

    • memory/2028-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2028-55-0x0000000070991000-0x0000000070993000-memory.dmp
      Filesize

      8KB

    • memory/2028-98-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2028-99-0x000000007197D000-0x0000000071988000-memory.dmp
      Filesize

      44KB