Analysis

  • max time kernel
    106s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 11:55

General

  • Target

    d709b2b311af55327dd9f996aad882fa8a4b89706534c3d4540b8a3370dcbe84.doc

  • Size

    44KB

  • MD5

    c696a8312557f2754bc4d3ddf63ff38f

  • SHA1

    d527943eed91f00e0765eb1914f5256d7fc56786

  • SHA256

    d709b2b311af55327dd9f996aad882fa8a4b89706534c3d4540b8a3370dcbe84

  • SHA512

    4af051a5797fe0af50ef287376e263229c49b104d241a48e12a4fc116038430ba1aca261927f189ec1a18bcc0ed54a224f48d607087c1fa01bc9a040267b4cf2

  • SSDEEP

    384:lSbO/GHa9CKGtKTYY4O+Z0jx3Fm9zt6mY:ocaa8KG4c8mS

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d709b2b311af55327dd9f996aad882fa8a4b89706534c3d4540b8a3370dcbe84.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:568

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/568-96-0x0000000000000000-mapping.dmp
    • memory/568-97-0x000007FEFBAB1000-0x000007FEFBAB3000-memory.dmp
      Filesize

      8KB

    • memory/2020-77-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-59-0x0000000070F1D000-0x0000000070F28000-memory.dmp
      Filesize

      44KB

    • memory/2020-58-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/2020-76-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-60-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-61-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-62-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-63-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-64-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-65-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-54-0x00000000724B1000-0x00000000724B4000-memory.dmp
      Filesize

      12KB

    • memory/2020-66-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-78-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-68-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-71-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-70-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-73-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-74-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-72-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-75-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-67-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-57-0x0000000070F1D000-0x0000000070F28000-memory.dmp
      Filesize

      44KB

    • memory/2020-69-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-79-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-80-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-82-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-81-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-83-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-88-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-87-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-89-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-86-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-85-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-84-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-91-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-90-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-92-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-93-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-94-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-95-0x0000000000555000-0x0000000000559000-memory.dmp
      Filesize

      16KB

    • memory/2020-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2020-55-0x000000006FF31000-0x000000006FF33000-memory.dmp
      Filesize

      8KB

    • memory/2020-98-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2020-99-0x0000000070F1D000-0x0000000070F28000-memory.dmp
      Filesize

      44KB