Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 12:54

General

  • Target

    C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm

  • Size

    22KB

  • MD5

    9d342602e34419e0077daefb12589f2a

  • SHA1

    019205904224c446b09574e43a5fbb0b6e06a7e4

  • SHA256

    47bd15404d446450fe162c95160352981850a67f3e75c8fb29a0935c295830c9

  • SHA512

    2c969edd7c347a323907275f460225fc440d93690001ff95b093042a64f4d7fe8c4bc71ab2f53e7676310f096d936bbd457e435fb159e5bcf543dc061dec725f

  • SSDEEP

    384:C6LZC78S04w/T0VqvWGoB1uGaVQF9p0lhS0wVTnzLizefxY4Waf:Bq8S04w/jFoaQvp0lhS0GzLwefxYq

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm"
    1⤵
    • Deletes itself
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1380

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      0983b2d2cb7425f2b48021ed2ba9b0b8

      SHA1

      696f89d90653f94f8b2732c9406237542561513c

      SHA256

      e2e64cc232fe2b53f7aedeb06e13ccc6ab59220f567d890a9ed6d99a5e74b4b1

      SHA512

      0b0e5935c89ae78b1312db68af9f6f63b23750412a23302dd2d441fb6f81933808981ccfc486956594c02ffa07747459a49ba6f30404764832394c9e5418203b

    • C:\Users\user\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      26KB

      MD5

      44324d06a2a95c4dda50735cab956203

      SHA1

      0558ed2cbae1bf29c41fa4e531f87e003604f402

      SHA256

      81e84640e060b019d640e91278cf8f34b1c4c2dc04baa5333f16fd9fe09ea338

      SHA512

      f4d1e7cac0ba4ba2b69adddb7b6808ad357d7206e6d4d675077b56e0205c0f1d1058366005850cdaec5a5ba3f44ad86761d35d6637e4084bb18d080f3b23c4c2

    • memory/2004-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2004-121-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB