Resubmissions

09-01-2023 10:20

230109-mdjpcadh23 8

05-01-2023 16:35

230105-t3pp8aga9s 8

Analysis

  • max time kernel
    104s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2023 16:35

General

  • Target

    70c7bf63bfe1fb83420905db6e65946d721e171db219034a52b27116795ae53e.doc

  • Size

    104KB

  • MD5

    236244800e8f00d98a30d7d073ca3b41

  • SHA1

    9100b58b060bbff194a1a0a62166fafb99ad124e

  • SHA256

    70c7bf63bfe1fb83420905db6e65946d721e171db219034a52b27116795ae53e

  • SHA512

    2e25c11348a18a5cb361f673fd64223ddfec998e6616c847b10a6a22343ee45ea63e0a43dc8c74589ee52a11530a98b5edaed43ff10e1c72ed92ecd227e70ebd

  • SSDEEP

    768:VUJgskoEMAg5eoZR97RkMll/GI5NeEu5PRqRyMaZtDCyNKX/jxxLGXOp0:1s7ZP7RxFw5PRjZfK7xxLD+

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\70c7bf63bfe1fb83420905db6e65946d721e171db219034a52b27116795ae53e.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1936

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1708-60-0x0000000000335000-0x0000000000339000-memory.dmp
      Filesize

      16KB

    • memory/1708-54-0x0000000072621000-0x0000000072624000-memory.dmp
      Filesize

      12KB

    • memory/1708-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1708-57-0x0000000075551000-0x0000000075553000-memory.dmp
      Filesize

      8KB

    • memory/1708-58-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1708-59-0x0000000000335000-0x0000000000339000-memory.dmp
      Filesize

      16KB

    • memory/1708-55-0x00000000700A1000-0x00000000700A3000-memory.dmp
      Filesize

      8KB

    • memory/1708-61-0x00000000003A0000-0x00000000003A2000-memory.dmp
      Filesize

      8KB

    • memory/1708-67-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1708-63-0x00000000003A0000-0x00000000003A2000-memory.dmp
      Filesize

      8KB

    • memory/1708-62-0x000000007108D000-0x0000000071098000-memory.dmp
      Filesize

      44KB

    • memory/1708-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1936-65-0x000007FEFBB31000-0x000007FEFBB33000-memory.dmp
      Filesize

      8KB

    • memory/1936-64-0x0000000000000000-mapping.dmp