Analysis

  • max time kernel
    143s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 14:16

General

  • Target

    4d667d8ffbbbe54a209d59ac61f791efcbf9982a712ac3c7da067a1b1ce7ec77.doc

  • Size

    28KB

  • MD5

    fea2f5617fdf6f672ee117574734f859

  • SHA1

    1af1fcdbe2289776f76bac015f77c7209ffc970f

  • SHA256

    4d667d8ffbbbe54a209d59ac61f791efcbf9982a712ac3c7da067a1b1ce7ec77

  • SHA512

    2283b7c2d2e7b4005f462359d236832b130dd858f376a84b7bddc7ae8e95456969edf68d390cfb30307368474b8c15a9256814357ae947a5b005c18f6441c740

  • SSDEEP

    192:/NNNNwbMxfIzZ0jD6t1qhtBnFVLtIaT0L0sLZ8aU:/NNNNwAOZ0jD6n8txFVL1ts

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4d667d8ffbbbe54a209d59ac61f791efcbf9982a712ac3c7da067a1b1ce7ec77.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1340

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1340-86-0x0000000000000000-mapping.dmp
    • memory/1340-87-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp
      Filesize

      8KB

    • memory/2040-73-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-63-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-58-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB

    • memory/2040-59-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-54-0x0000000072931000-0x0000000072934000-memory.dmp
      Filesize

      12KB

    • memory/2040-61-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-62-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-72-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-64-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-74-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-66-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-67-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-68-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-69-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-70-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-71-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-60-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-57-0x0000000075F01000-0x0000000075F03000-memory.dmp
      Filesize

      8KB

    • memory/2040-65-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-75-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-76-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-77-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-79-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-78-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-83-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-82-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-81-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-80-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-84-0x0000000000565000-0x0000000000569000-memory.dmp
      Filesize

      16KB

    • memory/2040-85-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB

    • memory/2040-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2040-55-0x00000000703B1000-0x00000000703B3000-memory.dmp
      Filesize

      8KB

    • memory/2040-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2040-89-0x000000007139D000-0x00000000713A8000-memory.dmp
      Filesize

      44KB