Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 22:06

General

  • Target

    AssetStudio.PInvoke.dll

  • Size

    13KB

  • MD5

    c5454f213fda35fa18079ea9a5002ea9

  • SHA1

    bdc7668f913b022455b6b75956ccb7ed5419946e

  • SHA256

    ae17c0fe1833af06fcc43fb6a28b438f23825d31b0bad9659b38748d768bc7cc

  • SHA512

    7b8335a7c392f462a9d0d3221f3568abe7146be94767eb704bbd925c5be689a09d7e0848618ed66b3934acfca8b326bd937beb6d6d9313a84b8906e4ee2a7d6d

  • SSDEEP

    192:XalC9LaU1WjiZvViPVXmLmWmRRVCbvgbtZCJKrjNa4VKkvS7aF4B7nR2:KlC9LfcjTPhU2LGvgpZYKPy9w

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\AssetStudio.PInvoke.dll,#1
    1⤵
      PID:1744
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\CompressDismount.docx"
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      171917f449d303a673e5bd7fcfbee296

      SHA1

      64ad0189f2a885e3fe0d8275a07602f7d587ab28

      SHA256

      ac6961f658750bdbde5af11ea1ce47d66aa263c59953d29de5c1fb54f1a0b341

      SHA512

      6be0453c6959283b597f957c4ed23a7f93e481b9c0526e9464dfa8ea491834685b3b631756fc5d27482341c887679ff9d704ff2b195ecced143d8c6d45f666f0

    • memory/2556-0-0x000000002F8F1000-0x000000002F8F2000-memory.dmp

      Filesize

      4KB

    • memory/2556-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2556-2-0x00000000712DD000-0x00000000712E8000-memory.dmp

      Filesize

      44KB

    • memory/2556-24-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2556-25-0x00000000712DD000-0x00000000712E8000-memory.dmp

      Filesize

      44KB