Analysis

  • max time kernel
    161s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:07

General

  • Target

    InvoiceTemplate.dotm

  • Size

    22KB

  • MD5

    0168356fc946b274d1af458129a6430d

  • SHA1

    039bb381689e171e7763404f61e659875e68f374

  • SHA256

    4db472065546e2e7cf4b550b62bf15704a12b30286c07ad8de0901aeb885674e

  • SHA512

    cf48b0734c89480f2839ceca552ca4d918ce067bc4298d02cb9542102bf04bc82103676cd19aa8fcc99b04e9710db505e0ce403f18484625a978336d567b8d04

  • SSDEEP

    384:t2OAtyoDHhoY7o3fQbZgpGo2Npq6vfNxt/ZtNNY76cLXCaMoF69BUbvo:UbXQfIgpeNpq6dxllNMLX1FsBUbQ

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\InvoiceTemplate.dotm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\SysWOW64\rundll32.exe
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:4252

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5008-132-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB

  • memory/5008-134-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB

  • memory/5008-133-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB

  • memory/5008-135-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB

  • memory/5008-136-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB

  • memory/5008-137-0x00007FFB83510000-0x00007FFB83520000-memory.dmp
    Filesize

    64KB

  • memory/5008-138-0x00007FFB83510000-0x00007FFB83520000-memory.dmp
    Filesize

    64KB

  • memory/5008-140-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB

  • memory/5008-141-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB

  • memory/5008-142-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB

  • memory/5008-143-0x00007FFB85E70000-0x00007FFB85E80000-memory.dmp
    Filesize

    64KB