Analysis

  • max time kernel
    204s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 17:10

General

  • Target

    c8edb29a5a9c93f49cbf1d31863330594421c7146082812c4bb0ad01a9088418.docm

  • Size

    15KB

  • MD5

    b7dd6ccbbdf8b00433bd5b33239db913

  • SHA1

    5090e3f405956a5395121b2c3678f2283103f290

  • SHA256

    c8edb29a5a9c93f49cbf1d31863330594421c7146082812c4bb0ad01a9088418

  • SHA512

    93993a5642df340866ad720bff571f5ab46433491c698e5021912b515daa51ebf6bc414597e645d44704e69b09a833275c4c33261afee39f4fc63dd9b8134d1f

  • SSDEEP

    384:/imtzvdh2qTEmn0i13Ln4uRFX6Ujnw+3VqEkzB:/LS9cv13L1RAH+3Vqt

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://the.earth.li/~sgtatham/putty/latest/w32/putty.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c8edb29a5a9c93f49cbf1d31863330594421c7146082812c4bb0ad01a9088418.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3432
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of SetWindowsHookEx
    PID:4880
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4880 -s 3740
      2⤵
      • Process spawned unexpected child process
      • Program crash
      PID:4296
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 408 -p 4880 -ip 4880
    1⤵
      PID:1800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3432-132-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/3432-133-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/3432-134-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/3432-135-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/3432-136-0x00007FFBF2B50000-0x00007FFBF2B60000-memory.dmp
      Filesize

      64KB

    • memory/3432-137-0x00007FFBF0290000-0x00007FFBF02A0000-memory.dmp
      Filesize

      64KB

    • memory/3432-138-0x00007FFBF0290000-0x00007FFBF02A0000-memory.dmp
      Filesize

      64KB