Analysis

  • max time kernel
    251s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 02:38

General

  • Target

    7dd12ffed43c601d1cb0ba781682b677f1589de273cf4570358b1d8ea5995ea0.doc

  • Size

    51KB

  • MD5

    6d63cbdb7f3249a82c5b85df76bd7249

  • SHA1

    4e7ee41b59891c672ac8e49751e44cc7842cd110

  • SHA256

    7dd12ffed43c601d1cb0ba781682b677f1589de273cf4570358b1d8ea5995ea0

  • SHA512

    2b8ea1412b9737e435f8494b70d07607166027cb934880237b883b8c4224f79f9eb396c2e0d31c43961c9f18713fa3cea8456006270173a5bf59001523f3ef8c

  • SSDEEP

    384:vfeR7gjTdcQsG08s94uwwV+6XGizyFVHqjn6u0YdDkEgauFaRDRcmBATsAUm:vfeq7Puw83zyF5inkY5kX9Fiah/U

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7dd12ffed43c601d1cb0ba781682b677f1589de273cf4570358b1d8ea5995ea0.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1984
    • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
      1⤵
        PID:1280

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/628-54-0x0000000072621000-0x0000000072624000-memory.dmp
        Filesize

        12KB

      • memory/628-55-0x00000000700A1000-0x00000000700A3000-memory.dmp
        Filesize

        8KB

      • memory/628-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/628-57-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/628-58-0x000000007108D000-0x0000000071098000-memory.dmp
        Filesize

        44KB

      • memory/628-59-0x000000007108D000-0x0000000071098000-memory.dmp
        Filesize

        44KB

      • memory/1280-64-0x000000007108D000-0x0000000071098000-memory.dmp
        Filesize

        44KB

      • memory/1984-60-0x0000000000000000-mapping.dmp
      • memory/1984-61-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
        Filesize

        8KB