Analysis

  • max time kernel
    227s
  • max time network
    286s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:22

General

  • Target

    e9813448356b78aea75ac1618d3c91134090968baaa3f212274564f77930a7c1.docx

  • Size

    11KB

  • MD5

    8b49ff55ab3e87806f8c631625391653

  • SHA1

    4108f6ba2973ec8b0162793eff64f9a28734a22f

  • SHA256

    e9813448356b78aea75ac1618d3c91134090968baaa3f212274564f77930a7c1

  • SHA512

    a892fa1187d8696c8d9693b77133ddc0972dee09f8868d9cecf572ee55868046c422e57b911a8b95d3e79ccc5961226b6f1f9dfa94b29d5f6d416c0ba78454ea

  • SSDEEP

    192:CtNCWUyn0i13pNXqkOcPiYFLwzvdX6Ptpwjnw+umHBCNEEd7Vpy:aNxUyn0i13LROEiOLkX6Ujnw+38EqVpy

Score
7/10

Malware Config

Signatures

  • Abuses OpenXML format to download file from external location 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e9813448356b78aea75ac1618d3c91134090968baaa3f212274564f77930a7c1.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2020

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2020-54-0x0000000072571000-0x0000000072574000-memory.dmp
    Filesize

    12KB

  • memory/2020-55-0x000000006FFF1000-0x000000006FFF3000-memory.dmp
    Filesize

    8KB

  • memory/2020-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2020-57-0x0000000076391000-0x0000000076393000-memory.dmp
    Filesize

    8KB

  • memory/2020-58-0x0000000070FDD000-0x0000000070FE8000-memory.dmp
    Filesize

    44KB

  • memory/2020-59-0x0000000070FDD000-0x0000000070FE8000-memory.dmp
    Filesize

    44KB