Analysis

  • max time kernel
    157s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 06:26

General

  • Target

    0e1b1e93c4c4dbdedb34664fd71d3bb4d8465a0d36e599ec104c5b2bd07734bb.doc

  • Size

    55KB

  • MD5

    65e06b28725f059d7577d8793a074673

  • SHA1

    01eeb1debb21dc8933e7b6c1280f7e3f87a88dd0

  • SHA256

    0e1b1e93c4c4dbdedb34664fd71d3bb4d8465a0d36e599ec104c5b2bd07734bb

  • SHA512

    5c997300ba12ac9a94ee8491a7f3a2784c1c76257cd59aabe12234230de6b795ae236fd283e07de3df1c812325abaf6c1e01131bc8f0d67e8096518b8d73a273

  • SSDEEP

    768:ObI2I29ExF5cXISd4xhwr/7+T6nIt2zznL4/OakKu7pymz:3DL5cYSneTxc4GdTr

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0e1b1e93c4c4dbdedb34664fd71d3bb4d8465a0d36e599ec104c5b2bd07734bb.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/848-75-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-97-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/848-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/848-54-0x00000000720B1000-0x00000000720B4000-memory.dmp
      Filesize

      12KB

    • memory/848-58-0x0000000070B1D000-0x0000000070B28000-memory.dmp
      Filesize

      44KB

    • memory/848-60-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-59-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-61-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-62-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-64-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-63-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-65-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-66-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-67-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-68-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-70-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-69-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-77-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-71-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-73-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-74-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-76-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-57-0x0000000074C91000-0x0000000074C93000-memory.dmp
      Filesize

      8KB

    • memory/848-55-0x000000006FB31000-0x000000006FB33000-memory.dmp
      Filesize

      8KB

    • memory/848-72-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-79-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-80-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-81-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-82-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-84-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-83-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-85-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-86-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-88-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-87-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-90-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-89-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-91-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-92-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-94-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-93-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/848-98-0x0000000070B1D000-0x0000000070B28000-memory.dmp
      Filesize

      44KB

    • memory/848-78-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1804-96-0x000007FEFB761000-0x000007FEFB763000-memory.dmp
      Filesize

      8KB

    • memory/1804-95-0x0000000000000000-mapping.dmp