Analysis

  • max time kernel
    102s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:45

General

  • Target

    e703aef67351b56c9f0d9445382ddeb15af0b852397d310944a1b654fe880d10.doc

  • Size

    51KB

  • MD5

    625dd97b2495691ea687adb122749508

  • SHA1

    0e190079bca0396bb5a36b321e78d79107e135d9

  • SHA256

    e703aef67351b56c9f0d9445382ddeb15af0b852397d310944a1b654fe880d10

  • SHA512

    7d878f45ac83a78a4b240e8c52d8fff995bb1943733e2f39c22cd1d7ee910f56aa43a646865a8002a3b2a835ad8e38ea47becfe95e75379e8f5da3336600c98f

  • SSDEEP

    384:oovhw/4607gHsmotO68v5pX0jmRtKGdt4q8YkuQoFmAneee3+u:Dw/46i6vblRtKGn4q8Yjs+

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e703aef67351b56c9f0d9445382ddeb15af0b852397d310944a1b654fe880d10.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/828-61-0x0000000000000000-mapping.dmp
    • memory/828-62-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
      Filesize

      8KB

    • memory/964-54-0x0000000072021000-0x0000000072024000-memory.dmp
      Filesize

      12KB

    • memory/964-55-0x000000006FAA1000-0x000000006FAA3000-memory.dmp
      Filesize

      8KB

    • memory/964-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/964-57-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
      Filesize

      8KB

    • memory/964-58-0x0000000070A8D000-0x0000000070A98000-memory.dmp
      Filesize

      44KB

    • memory/964-59-0x000000000077D000-0x0000000000781000-memory.dmp
      Filesize

      16KB

    • memory/964-60-0x0000000070A8D000-0x0000000070A98000-memory.dmp
      Filesize

      44KB

    • memory/964-63-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB