Analysis

  • max time kernel
    141s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 15:39

General

  • Target

    4633a7ae770a0976864e61f7f34004bcb7be473f514c89974cbd0a6629c6e7c6.doc

  • Size

    503KB

  • MD5

    a1fe28473ac6433ddcb2caad91cbbae0

  • SHA1

    cb01b619b1f7ab011b7dbc55d6d4f890c8690ed7

  • SHA256

    4633a7ae770a0976864e61f7f34004bcb7be473f514c89974cbd0a6629c6e7c6

  • SHA512

    71cffead76021d116c560514d7639a0f33be4814f77ec992f134aea491e7b278c01e060ec367b954f2e727096a74089de42b7561c774cddaedd185f32513911a

  • SSDEEP

    6144:uZcteD33jEBFcR39coVto5zqEP76dB8PkYVXujQ65tUJ4z:WcdFOZ85zqjzRgujQ63e

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4633a7ae770a0976864e61f7f34004bcb7be473f514c89974cbd0a6629c6e7c6.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1332

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1296-54-0x0000000072A31000-0x0000000072A34000-memory.dmp
      Filesize

      12KB

    • memory/1296-55-0x00000000704B1000-0x00000000704B3000-memory.dmp
      Filesize

      8KB

    • memory/1296-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1296-57-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/1296-58-0x000000007149D000-0x00000000714A8000-memory.dmp
      Filesize

      44KB

    • memory/1296-61-0x000000007149D000-0x00000000714A8000-memory.dmp
      Filesize

      44KB

    • memory/1296-63-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-64-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-62-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-66-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-65-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-68-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-67-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-70-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-71-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-69-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-73-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-72-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-75-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-74-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-76-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-77-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-78-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-79-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-80-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-81-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-82-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-83-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-84-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-85-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-86-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-87-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-88-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-90-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-89-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-91-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-92-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-93-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-94-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-95-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-96-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-97-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-98-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-99-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-100-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-101-0x0000000006327000-0x000000000632B000-memory.dmp
      Filesize

      16KB

    • memory/1296-102-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-103-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-104-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-105-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-106-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-107-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-108-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-109-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-110-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-111-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-112-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-113-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-114-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-115-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-116-0x0000000000581000-0x0000000000585000-memory.dmp
      Filesize

      16KB

    • memory/1296-117-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1296-118-0x000000007149D000-0x00000000714A8000-memory.dmp
      Filesize

      44KB

    • memory/1332-59-0x0000000000000000-mapping.dmp
    • memory/1332-60-0x000007FEFBF41000-0x000007FEFBF43000-memory.dmp
      Filesize

      8KB