Analysis

  • max time kernel
    178s
  • max time network
    223s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 21:22

General

  • Target

    d694404ca7e02538664e7022b7ee19961e1e224da146e3d408d6cbb6ef3598d7.docm

  • Size

    49KB

  • MD5

    3e0d3d76c894b20af52f4c5c16b142b6

  • SHA1

    29946714e02b1e634deb64f31472c446273897dd

  • SHA256

    d694404ca7e02538664e7022b7ee19961e1e224da146e3d408d6cbb6ef3598d7

  • SHA512

    e0ac53875249059f970e78257d4a93ef13722165c54f5137ad45c8a001ae513fc20608e94e9c9e04dbefafab8d0e87d4096885e0cb3ea5590f95025aa5773bfc

  • SSDEEP

    768:/TEv6fXaPuXKMykYCy/3k/Hcc9cLh/RKsxkCTCuSAi0U/1anfxQrHxHdw:bS6fqPu61/3+Hcc0Ks6CLSAcAfx0tdw

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Deletes itself 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d694404ca7e02538664e7022b7ee19961e1e224da146e3d408d6cbb6ef3598d7.docm"
    1⤵
    • Deletes itself
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c start "" "C:\Users\Admin\AppData\Local\Temp\~WTMP000.EXE"
      2⤵
      • Process spawned unexpected child process
      PID:1592
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1532
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start "" "C:\Users\Admin\AppData\Local\Temp\~WTMP000.EXE"
        2⤵
        • Process spawned unexpected child process
        PID:756
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //e:jscript "C:\Users\Admin\AppData\Local\Temp\~W0-1.TMP"
        2⤵
        • Process spawned unexpected child process
        PID:1584
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\d694404ca7e02538664e7022b7ee19961e1e224da146e3d408d6cbb6ef3598d7.docm
      Filesize

      35KB

      MD5

      bb4b922c0c6bac3647d9d7acf6b560ea

      SHA1

      301e575967c6f01592704374aa3d56ed90561c4b

      SHA256

      2961633d93de29569e252080444b91090bd687efefce36d2657e53ba23c7f2f1

      SHA512

      b8a6001d63137647795f7801e24ee92fff08599cf02cd93f246ef1991db34f3b4429e92c46537a494fe7db0cc9acafcebce9480733434248269fd7c25526c7f8

    • C:\Users\Admin\AppData\Local\Temp\~W0-1.TMP
      Filesize

      749B

      MD5

      588110122ed10509f67bf954e0e42660

      SHA1

      304f2a267344949c4f4190f67a1258a94a9d270d

      SHA256

      af4ef02b997f7c757aced5bf2fc7b46706f45826f5bce7e0292b044ddcd107bd

      SHA512

      5f98acf0946799788c26c7d5d876207c52fdd09d77a2120aa6673980597bdfe18b219f86b93906699e12dcc1da86c53d03802cfdda1443b791edc27a29adf4b6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      78d4c29bdc48f6ff33b3c82ed81cc700

      SHA1

      f29a87da27edea87d44f4deeff7901909895203f

      SHA256

      8933c0ff5d2dafa590fcf31464d2338a26c45e3fcc6947ae2e3a5ae382374f23

      SHA512

      64c5bdb1da0c99ab87446cd6bb1fd3f6efbc82b022ea5e080d0fc2505d94e9c98cef8b595c17f8d61dd6ac1be05fc95f9a08afa837f1853460eb36f516a1f484

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/756-111-0x0000000000000000-mapping.dmp
    • memory/1372-163-0x000000007405D000-0x0000000074068000-memory.dmp
      Filesize

      44KB

    • memory/1532-98-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
      Filesize

      8KB

    • memory/1532-97-0x0000000000000000-mapping.dmp
    • memory/1584-124-0x0000000000000000-mapping.dmp
    • memory/1592-96-0x0000000000000000-mapping.dmp
    • memory/1772-69-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-64-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-65-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-68-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-67-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-70-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-54-0x0000000072FD1000-0x0000000072FD4000-memory.dmp
      Filesize

      12KB

    • memory/1772-71-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-83-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-95-0x0000000071A3D000-0x0000000071A48000-memory.dmp
      Filesize

      44KB

    • memory/1772-63-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-66-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-62-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-99-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-112-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-61-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-60-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-59-0x00000000007D5000-0x00000000007D9000-memory.dmp
      Filesize

      16KB

    • memory/1772-128-0x0000000071A3D000-0x0000000071A48000-memory.dmp
      Filesize

      44KB

    • memory/1772-58-0x0000000071A3D000-0x0000000071A48000-memory.dmp
      Filesize

      44KB

    • memory/1772-57-0x00000000766F1000-0x00000000766F3000-memory.dmp
      Filesize

      8KB

    • memory/1772-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1772-55-0x0000000070A51000-0x0000000070A53000-memory.dmp
      Filesize

      8KB