Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 08:53

General

  • Target

    5d8c1ec3f4e57f10dc9806ff188993d9.dotm

  • Size

    22KB

  • MD5

    5d8c1ec3f4e57f10dc9806ff188993d9

  • SHA1

    b3af5164751bd837ec7f848fa7fcb385d548e8bf

  • SHA256

    34ff36e5d2e5db4653344dd6d2b77381fb9a45fdaadfc7d35c60dc25a84b3cae

  • SHA512

    6fc1b52cc0cc47da0e1c6badfbfbb9d54c69635998f345addf722f3df07045d37da0efd76d52e87aabec31ee05a4f54b22429040e4c93d39a3d6a940a974e728

  • SSDEEP

    384:C6LZC78BHzHhtQEkYpcm0VqvWGoBnJ9VQF9p0lhS0w4zizefxY4WO86:Bq8B4EkYKQFo3Qvp0lhS0RzwefxYA

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5d8c1ec3f4e57f10dc9806ff188993d9.dotm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      24KB

      MD5

      cb76a52ee95b7a2036a06a9943545a52

      SHA1

      8a30be155236352cba12fa70387e0b481d86467a

      SHA256

      ff46b7421772a5786cc10e97c1289d033234b640bf76ad29d638bc1cf07319fa

      SHA512

      4111d8a5f21ec6907e61258058ea7bf62a295091807f187762bd344d5c676a5c4603e572a2ed946833431a3739a614be70dd1238bf559ee1f59a00fa0be2361d

    • memory/1220-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1220-57-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1220-58-0x0000000000780000-0x0000000000880000-memory.dmp
      Filesize

      1024KB

    • memory/1220-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB