Analysis

  • max time kernel
    106s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 14:16

General

  • Target

    472f0f4a671a76b4f5773b3f64033bf5bf8933134786797525d2c6590cdf3398.doc

  • Size

    102KB

  • MD5

    8923a24903559f334ca3e87a12a88e12

  • SHA1

    72a9460425c7045474977f18798c7da1b4e29bea

  • SHA256

    472f0f4a671a76b4f5773b3f64033bf5bf8933134786797525d2c6590cdf3398

  • SHA512

    4911404a92033c0416124f88a0cd02ee17b0e4a65b0230370911a7f828f065169f9adef6e4b2da4f6f94b7737e90b0aba1de6a090c224caba9bb48e64f193386

  • SSDEEP

    768:EKVgRvTEvzcpEJn290+ZufeocOXe9yKh/4d+Zh5rA+otaQ:EKmRLEvzcpEJn2XsZO96+6

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\472f0f4a671a76b4f5773b3f64033bf5bf8933134786797525d2c6590cdf3398.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1628-76-0x0000000000000000-mapping.dmp
    • memory/1628-77-0x000007FEFB771000-0x000007FEFB773000-memory.dmp
      Filesize

      8KB

    • memory/1724-54-0x0000000072311000-0x0000000072314000-memory.dmp
      Filesize

      12KB

    • memory/1724-55-0x000000006FD91000-0x000000006FD93000-memory.dmp
      Filesize

      8KB

    • memory/1724-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1724-57-0x0000000074B51000-0x0000000074B53000-memory.dmp
      Filesize

      8KB

    • memory/1724-58-0x0000000070D7D000-0x0000000070D88000-memory.dmp
      Filesize

      44KB

    • memory/1724-75-0x0000000070D7D000-0x0000000070D88000-memory.dmp
      Filesize

      44KB

    • memory/1724-78-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1724-79-0x0000000070D7D000-0x0000000070D88000-memory.dmp
      Filesize

      44KB