Analysis

  • max time kernel
    109s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 08:53

General

  • Target

    1a4282d3dc4bde4e4f5bb8148f7e1bbe.dotm

  • Size

    22KB

  • MD5

    1a4282d3dc4bde4e4f5bb8148f7e1bbe

  • SHA1

    d45583f56aa2fa04834a4852fbeb9072d7abb644

  • SHA256

    dbce51476607367164aadfa5eebd41c902e77d9ddde745420e75682391dcfbff

  • SHA512

    acd9abef45b919cac272e077e3a5d7cc422927f98843d54ad3bdcea8bb3c8cd412cad0dc09e10dc362ed198767b8742f1cbd0f7b5d692d649fee10af81ca3c50

  • SSDEEP

    384:C6LXTTNn0i13L6tk4vigfwrg/4LQNrPle2YbcREsZDGSBjzfUrlKF6j5EGYJ3W4:BXTJv13YDfZPlvjzUoUj5y3B

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\1a4282d3dc4bde4e4f5bb8148f7e1bbe.dotm"
    1⤵
    • Deletes itself
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1a4282d3dc4bde4e4f5bb8148f7e1bbe.dotm
      Filesize

      29KB

      MD5

      c99b14b99652e0f0b8b83668af434420

      SHA1

      d6cc46d5215357e1e969992104ed28daadd5a4d3

      SHA256

      5b86aa23759d388812222dbc5ca170fb397ed1a0e3e2e26d34689c9e7875f655

      SHA512

      2ef505a5ef3b29895d651be1642c7c4807171ecf8e2c9cb3c8c525a5ef3330f999b7be016aa6d45c92a18fa2ed1b41ea5ceed81b5d9dd60eb18bb747a40bc56b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      25KB

      MD5

      7721968229703772404b9f28c6b86c2f

      SHA1

      23a2d450cbfa0eec6b9e38915afb3d2282a98d10

      SHA256

      80e56c7ff34d132bb8164d27d37134197c5ed58594ff33c2c53ee3c57c386f68

      SHA512

      cccf7007822e6b47dc39990b12f711a3b73ee7f971fb4517a5d3347cf5cfd05ceb85cf0a9326df48ec99d42bbb27e36ca0a40923319f717199d825d0e4730a46

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      24KB

      MD5

      516b75bd5180c42431a86d5896bc1175

      SHA1

      831bdb40a0cbaed71608c25a7359eaf90c710b06

      SHA256

      6762dae3b3aba5967f98e775324c45778b3cd7597617c3160e71c94118a22c4e

      SHA512

      451ca232f07bed3a83bceafb0c19615aefe826cb9ace36348c93b9442c5dbd9a509fb60b86db2a59421453f7e5eec7388f5b58007d09a5daadf34d3aa0a3fb9b

    • C:\temp.tmp
      Filesize

      2KB

      MD5

      67f2dc4406aff1072a9a85c952bb6e47

      SHA1

      90089ee0521108b46296d30c7d73505c203dca4e

      SHA256

      a8f2f476881c4910bd391677649c68dd87c6c1cf9c566e6430a1ccc414f9de59

      SHA512

      ca0ddd4f657e685cdf02115ad8b77ff95e163666d3a15e2d9f39bb90620c899a628d02d16826c1056eaeb3b00d6020c42350693562f6feaaf393ba9e3bcdb62a

    • memory/1612-64-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-67-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-63-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-61-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1612-65-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-66-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-62-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-68-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-60-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-59-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-58-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-57-0x0000000000370000-0x0000000000470000-memory.dmp
      Filesize

      1024KB

    • memory/1612-142-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB