Analysis

  • max time kernel
    141s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 02:57

General

  • Target

    ʳó豸--Ϸ/ͬļ--豸/.doc

  • Size

    46KB

  • MD5

    64cc064af98a84d24fcdf17da287323b

  • SHA1

    70784bb8b176fd97de444c6d47411bb580142a56

  • SHA256

    fec538eeb0a24b2520b1c2ae2b84d18ff56837859b2cb8d3c599e15c8054763d

  • SHA512

    f41324237d73cb5e99e9935bd0c9aa1a5f1224562533866c61675157a40340babde1c7e83b5f31c1f1417e8f14f12162a6357955a1a3259af4c84b9d226f7d58

  • SSDEEP

    768:TrXtpBLWPHRGcUOAeIuNABB5viwphZT3dfm2nqDXiXgqyAPoAKb:TdiwhTtfrnE4wAPoAKb

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ʳó豸--Ϸ\ͬļ--豸\.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:884

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/884-60-0x0000000000000000-mapping.dmp
    • memory/884-61-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
      Filesize

      8KB

    • memory/1996-54-0x00000000726D1000-0x00000000726D4000-memory.dmp
      Filesize

      12KB

    • memory/1996-55-0x0000000070151000-0x0000000070153000-memory.dmp
      Filesize

      8KB

    • memory/1996-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1996-57-0x0000000076121000-0x0000000076123000-memory.dmp
      Filesize

      8KB

    • memory/1996-58-0x000000007113D000-0x0000000071148000-memory.dmp
      Filesize

      44KB

    • memory/1996-59-0x000000007113D000-0x0000000071148000-memory.dmp
      Filesize

      44KB

    • memory/1996-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1996-63-0x000000007113D000-0x0000000071148000-memory.dmp
      Filesize

      44KB