Analysis

  • max time kernel
    105s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 12:50

General

  • Target

    e962c47879075ac0f7350c5abbfa89153197e458bb16ea3343c961b2a3bf3962.docm

  • Size

    166KB

  • MD5

    e8535e4a24fd8cad68e2c1c455fdb461

  • SHA1

    1199ed064d3108f228e789d3249a7a040cc5e4fb

  • SHA256

    e962c47879075ac0f7350c5abbfa89153197e458bb16ea3343c961b2a3bf3962

  • SHA512

    e0b380d5ae1ddb8fdd547671859caa70a5bf0d4a9a3b622cac5a09e63bc51bdde8be3046e9b9b8095bb6b1db686a90beb1443665016cb504372319ef6d1d5015

  • SSDEEP

    3072:TS1XRJHB2yrlqx1Jxh3Sc7g2QhjsDhroHFNyJkc67dGTZVsaqd:TmXReuGJ3ZsyV8HTOkwZVsl

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e962c47879075ac0f7350c5abbfa89153197e458bb16ea3343c961b2a3bf3962.docm"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1532

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1532-59-0x0000000000000000-mapping.dmp
    • memory/1532-60-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
      Filesize

      8KB

    • memory/1712-54-0x0000000072A01000-0x0000000072A04000-memory.dmp
      Filesize

      12KB

    • memory/1712-55-0x0000000070481000-0x0000000070483000-memory.dmp
      Filesize

      8KB

    • memory/1712-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1712-57-0x00000000765B1000-0x00000000765B3000-memory.dmp
      Filesize

      8KB

    • memory/1712-58-0x000000007146D000-0x0000000071478000-memory.dmp
      Filesize

      44KB

    • memory/1712-61-0x000000007146D000-0x0000000071478000-memory.dmp
      Filesize

      44KB

    • memory/1712-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1712-63-0x000000007146D000-0x0000000071478000-memory.dmp
      Filesize

      44KB