Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 01:09

General

  • Target

    Resume v0.1.doc

  • Size

    39KB

  • MD5

    ca5c5a30307f853d9ddd57bf60ebd2ed

  • SHA1

    5bb802f8d140818066b78bec2b102dea398dbc16

  • SHA256

    4b5f8c83f63c4268e5006c8f7c98fea1196d8a20b195788c65aafe4c399a5eac

  • SHA512

    761af1c18986f7ed22ca5f224bf5f954861dffbbfb3626849ab79f2101a2ae46387b94f824c9090073578041f205081e4434ec0764ff71c3e9c751fa972e1e4e

  • SSDEEP

    384:+LIieom6t2pwGiSJPw+QD1fT36iDNvxz99E50j7S/t:AIieom6t2M+k77Dxxz99Q

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Resume v0.1.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3064
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\System32\calc.exe"
        2⤵
        • Process spawned unexpected child process
        PID:2524

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2356-0-0x000000002F5C1000-0x000000002F5C2000-memory.dmp
      Filesize

      4KB

    • memory/2356-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2356-2-0x000000007156D000-0x0000000071578000-memory.dmp
      Filesize

      44KB

    • memory/2356-8-0x0000000005D50000-0x0000000005E50000-memory.dmp
      Filesize

      1024KB

    • memory/2356-14-0x000000007156D000-0x0000000071578000-memory.dmp
      Filesize

      44KB

    • memory/2356-15-0x0000000005D50000-0x0000000005E50000-memory.dmp
      Filesize

      1024KB