Analysis

  • max time kernel
    106s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 10:24

General

  • Target

    7b5525b6c7e5df8f0ea8803a91275b49ec3af47f8e694a71346413ae64f8116d.docm

  • Size

    586KB

  • MD5

    cbf04c91bb688655904a31761d5d5904

  • SHA1

    5f0a29e4eb0b8b4f179c38c64dbc799629946d5d

  • SHA256

    7b5525b6c7e5df8f0ea8803a91275b49ec3af47f8e694a71346413ae64f8116d

  • SHA512

    4db2ce14d4b76986d1f3789ecad1d5b2ab4903c3fe771ab0d29463046621ca0f22b4d8a8ed41b0368bdc489ab3a25efc892696ff05255dfae9908191e9d4bebd

  • SSDEEP

    12288:8HNUDr1l9XxmoKGwaWdexsP4B+m5Bsc6cenorPrH6B:8HOpXs7GKWsP4UY2NLnaWB

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7b5525b6c7e5df8f0ea8803a91275b49ec3af47f8e694a71346413ae64f8116d.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1544
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1108-54-0x00000000729B1000-0x00000000729B4000-memory.dmp
      Filesize

      12KB

    • memory/1108-55-0x0000000070431000-0x0000000070433000-memory.dmp
      Filesize

      8KB

    • memory/1108-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1108-57-0x00000000758C1000-0x00000000758C3000-memory.dmp
      Filesize

      8KB

    • memory/1108-58-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/1108-65-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/1544-59-0x0000000000000000-mapping.dmp
    • memory/1544-62-0x000000006ACB0000-0x000000006B25B000-memory.dmp
      Filesize

      5.7MB

    • memory/1544-64-0x0000000004C10000-0x0000000005261000-memory.dmp
      Filesize

      6.3MB

    • memory/1544-66-0x000000006ACB0000-0x000000006B25B000-memory.dmp
      Filesize

      5.7MB

    • memory/1660-61-0x0000000000000000-mapping.dmp
    • memory/1660-63-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
      Filesize

      8KB