Analysis

  • max time kernel
    206s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 17:10

General

  • Target

    c8edb29a5a9c93f49cbf1d31863330594421c7146082812c4bb0ad01a9088418.docm

  • Size

    15KB

  • MD5

    b7dd6ccbbdf8b00433bd5b33239db913

  • SHA1

    5090e3f405956a5395121b2c3678f2283103f290

  • SHA256

    c8edb29a5a9c93f49cbf1d31863330594421c7146082812c4bb0ad01a9088418

  • SHA512

    93993a5642df340866ad720bff571f5ab46433491c698e5021912b515daa51ebf6bc414597e645d44704e69b09a833275c4c33261afee39f4fc63dd9b8134d1f

  • SSDEEP

    384:/imtzvdh2qTEmn0i13Ln4uRFX6Ujnw+3VqEkzB:/LS9cv13L1RAH+3Vqt

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://the.earth.li/~sgtatham/putty/latest/w32/putty.exe

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c8edb29a5a9c93f49cbf1d31863330594421c7146082812c4bb0ad01a9088418.docm"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1688
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-61-0x000000002FAB1000-0x000000002FAB4000-memory.dmp
    Filesize

    12KB

  • memory/1364-64-0x000000007179D000-0x00000000717A8000-memory.dmp
    Filesize

    44KB

  • memory/1364-66-0x000000007179D000-0x00000000717A8000-memory.dmp
    Filesize

    44KB

  • memory/1688-54-0x0000000072D31000-0x0000000072D34000-memory.dmp
    Filesize

    12KB

  • memory/1688-55-0x00000000707B1000-0x00000000707B3000-memory.dmp
    Filesize

    8KB

  • memory/1688-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1688-57-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
    Filesize

    8KB

  • memory/1688-58-0x000000007179D000-0x00000000717A8000-memory.dmp
    Filesize

    44KB

  • memory/1688-59-0x0000000000595000-0x0000000000599000-memory.dmp
    Filesize

    16KB

  • memory/1688-60-0x0000000000595000-0x0000000000599000-memory.dmp
    Filesize

    16KB