Analysis

  • max time kernel
    251s
  • max time network
    353s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 10:08

General

  • Target

    9f4539a6519bac34a0d63908ae999e77de2535f2168faa494163ca85f585ca6c.doc

  • Size

    37KB

  • MD5

    dedbfb668a93267cc7e696bddb86fa8f

  • SHA1

    13b7fda8cf1cab2f1f6bcf2703986df11f52d527

  • SHA256

    9f4539a6519bac34a0d63908ae999e77de2535f2168faa494163ca85f585ca6c

  • SHA512

    51d600fadf3426e4d2d0ff4d0977741f26b02313e31c2250731ab0e38f26ab41d19629c8f9b3fa233bd19d5b8906349db5c39d08a058d6e151b6c699187d07bf

  • SSDEEP

    384:jCGbiSdJ7U/vMXtGX0jUqMDJgnmDyfktRIutGl6U6L:jnJgc2ryPfaltGl6

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9f4539a6519bac34a0d63908ae999e77de2535f2168faa494163ca85f585ca6c.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-54-0x0000000072511000-0x0000000072514000-memory.dmp
    Filesize

    12KB

  • memory/268-55-0x000000006FF91000-0x000000006FF93000-memory.dmp
    Filesize

    8KB

  • memory/268-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/268-57-0x0000000070F7D000-0x0000000070F88000-memory.dmp
    Filesize

    44KB

  • memory/268-58-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/268-59-0x000000000056B000-0x0000000000570000-memory.dmp
    Filesize

    20KB

  • memory/268-61-0x00000000004C3000-0x00000000004C7000-memory.dmp
    Filesize

    16KB

  • memory/268-60-0x000000000056B000-0x0000000000570000-memory.dmp
    Filesize

    20KB

  • memory/268-62-0x000000000056B000-0x0000000000570000-memory.dmp
    Filesize

    20KB

  • memory/268-63-0x000000000056B000-0x0000000000570000-memory.dmp
    Filesize

    20KB

  • memory/268-64-0x0000000070F7D000-0x0000000070F88000-memory.dmp
    Filesize

    44KB

  • memory/268-65-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/268-66-0x0000000070F7D000-0x0000000070F88000-memory.dmp
    Filesize

    44KB