Analysis

  • max time kernel
    122s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:52

General

  • Target

    7edc0a09903b9feaba85c796e49f1ce2955c0afd45a1ca27c60e414148623771.doc

  • Size

    53KB

  • MD5

    d347df226064bca13a829062a0e3d74c

  • SHA1

    d6defc5bf7c5d4a62fe9097ee4c30c7e1e1d8b77

  • SHA256

    7edc0a09903b9feaba85c796e49f1ce2955c0afd45a1ca27c60e414148623771

  • SHA512

    f02320f4b596c0c10c9ac29f4b38405216fcff4702d1bfcf0852e245ff9b3a21bac04715888472dc98873feaf01a0599743204fed34f3ba640869dd4a4705913

  • SSDEEP

    768:UkkhtMYwf4Z9dlK9LikwmlZITfRwKQNR88888mp8NxAe0GJn2wNKqoQ2:UDqZI7eR88888myX0GxBH

Score
6/10

Malware Config

Signatures

  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Drops file in System32 directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7edc0a09903b9feaba85c796e49f1ce2955c0afd45a1ca27c60e414148623771.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1668
    • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
      1⤵
      • Accesses Microsoft Outlook profiles
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • outlook_win_path
      PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/620-54-0x0000000072E21000-0x0000000072E24000-memory.dmp
      Filesize

      12KB

    • memory/620-55-0x00000000708A1000-0x00000000708A3000-memory.dmp
      Filesize

      8KB

    • memory/620-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/620-57-0x0000000075711000-0x0000000075713000-memory.dmp
      Filesize

      8KB

    • memory/620-58-0x000000007188D000-0x0000000071898000-memory.dmp
      Filesize

      44KB

    • memory/620-59-0x000000007188D000-0x0000000071898000-memory.dmp
      Filesize

      44KB

    • memory/1668-60-0x0000000000000000-mapping.dmp
    • memory/1668-61-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
      Filesize

      8KB

    • memory/1716-65-0x000000006A301000-0x000000006A303000-memory.dmp
      Filesize

      8KB

    • memory/1716-66-0x0000000069C61000-0x0000000069C63000-memory.dmp
      Filesize

      8KB

    • memory/1716-67-0x000000007188D000-0x0000000071898000-memory.dmp
      Filesize

      44KB