Analysis

  • max time kernel
    102s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2023 22:46

General

  • Target

    s3-sa-east-1.amazonaws.com_tcm-assets_fraport-fortaleza-ptbr_files_assignees_credenciamento_formul_c.docm

  • Size

    68KB

  • MD5

    5e7658785aff7fdae8eb078c9e50e453

  • SHA1

    d181b06c45d19430ad482244edd8892b16bfc381

  • SHA256

    6b11c7e042bf65c285ab4cad923935d6c0a08a42ff48744c370fc444cce7a7cd

  • SHA512

    8508ea831c75a88d2a215aa0fc863fa317eee1674b6e16f131fe37f43c0cb422ba3568b897531164c33628b14ccc9ebf7bcd9a0361673e521162cddec22a6125

  • SSDEEP

    1536:lOyTHB3cmHJPM2auV2/DTdzqbbNNQQ/RDa9:k4pMm2m1ndM

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\s3-sa-east-1.amazonaws.com_tcm-assets_fraport-fortaleza-ptbr_files_assignees_credenciamento_formul_c.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:976

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7B6280EC.wmf
      Filesize

      642B

      MD5

      25c6b4e2cd1b025ce1df203f19ccbf89

      SHA1

      607579f1554aa5221524a7772041b55f917420f7

      SHA256

      907c6605b056a2607e839db5300acf8485e94427da3357253d16b61d8f445b21

      SHA512

      6e2f8dc14a0d7c2b1127dc43b98663973fb5d20e5222f6c1263c0e3cc5d54141bcc35095b54c89efc3880619489b99e3d6df2f14d59cd19e1a53ccfa4705da9a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E459D21.wmf
      Filesize

      642B

      MD5

      4f03b86e4d6631c26ff5fffc7332be1d

      SHA1

      14952a78ea51df67d5b5b6c6b4de3d96ba7935bd

      SHA256

      83f4ea26254d69825486bffd1d400217aac7245c5c48fe5acc3ccdea173c4851

      SHA512

      4bed29b66444d826e89589b55dd786758ff68fcd2daf8296703d4443edb991fffce563e20db22bfb34fdb488638bbb43252392b6c105d12e721329adc2774632

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      84da8fd2464e7a409193c54e656a92a3

      SHA1

      262f5bfaae0b52256f98e1d14a7da8f9a7efbd18

      SHA256

      78e3468b62f02c0a94f5cc6ade098835ab0ee72aa41a125af930d57c3c768246

      SHA512

      bdaaefeef9b40af2a8704b69a51fb1d6b0346972c4f359b1876f7dce37501415790d3475fd44079fefb39f8977fd7d8f75cff6f0ebcc106c1f0ef17722d7b53b

    • memory/1424-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1424-71-0x0000000006910000-0x0000000006A10000-memory.dmp
      Filesize

      1024KB

    • memory/1424-112-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB