Analysis

  • max time kernel
    105s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 18:02

General

  • Target

    ƶ·1ŵؿB飨԰ڣ׼/��.doc

  • Size

    45KB

  • MD5

    2f2b9d8e39b7896f8ca6b927720e9abc

  • SHA1

    0e6e078937e7f528e3e8350fc3d7e00cba55dbef

  • SHA256

    18a776dd64af200df7351cf57c6994da51ac9b41224ede8ec8d101a281f48edd

  • SHA512

    239c6ea68966173b93afc09a526f726b79183d249314bb10e67f86abb6077ee717fa8eb0a79b0ceb26e0dfa6823c21814d99990b1eddbe7323dbfeeb134c8ca8

  • SSDEEP

    768:PmuuQjZ7QEEByXlreiWoJMYqW0xyB/XcwmBt:Ow17QEiSyIMYSoBPNm

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ƶ·1ŵؿB飨԰ڣ׼\��.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1512-58-0x0000000000000000-mapping.dmp
    • memory/1512-60-0x000007FEFC621000-0x000007FEFC623000-memory.dmp
      Filesize

      8KB

    • memory/1896-54-0x0000000072F71000-0x0000000072F74000-memory.dmp
      Filesize

      12KB

    • memory/1896-55-0x00000000709F1000-0x00000000709F3000-memory.dmp
      Filesize

      8KB

    • memory/1896-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1896-57-0x0000000076181000-0x0000000076183000-memory.dmp
      Filesize

      8KB

    • memory/1896-59-0x00000000719DD000-0x00000000719E8000-memory.dmp
      Filesize

      44KB

    • memory/1896-61-0x00000000719DD000-0x00000000719E8000-memory.dmp
      Filesize

      44KB

    • memory/1896-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1896-63-0x00000000719DD000-0x00000000719E8000-memory.dmp
      Filesize

      44KB