Analysis

  • max time kernel
    104s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:59

General

  • Target

    kingwoodcable,invoice,09.26.docm

  • Size

    866KB

  • MD5

    6ec1488f15f0573d3543e853af6d6e09

  • SHA1

    941da2c83cd00abd146d7ef985990933f7f146cb

  • SHA256

    cc42ef46da6aaeba9e41b2c5ac494f59383fec47f5736d27d4654613fe4cc610

  • SHA512

    448075b3c6f6e92a01557db4c13560ef193087d946469e353e0f5851c9acbca0a3f397b7bdf33eee990b417b39d971e12240911d45b01a71a062e706247960c7

  • SSDEEP

    12288:h6VE9j2y+1JbeQbntrws6/GYzw6OFokpXfiiGef/DEW2rlj7REMCyc53:h6V2jUeQRI5wPN//2rlfREMCV

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\kingwoodcable,invoice,09.26.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 C:\ProgramData\563i944y.x79,PluginInit
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Windows\system32\rundll32.exe
        rundll32 C:\ProgramData\563i944y.x79,PluginInit
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1876
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:276

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\563i944y.x79
      Filesize

      532KB

      MD5

      b559022fd459f620b912f731689e1930

      SHA1

      8c99656ed3cce493c6624f734b25b557a37fdb15

      SHA256

      2b3b1422ba43efeb2f813c608f59761584379e54fb7a02d852bf934ad2adc70e

      SHA512

      a97d054a38cf51a873e9770205ad4128e6cbb47a2954ebe2b7d2bb091c515ee16189adcf1dc3e0c825ec2fd18b6c7f411a7c49d04721abb98e1f7a23dbcf4483

    • \ProgramData\563i944y.x79
      Filesize

      532KB

      MD5

      b559022fd459f620b912f731689e1930

      SHA1

      8c99656ed3cce493c6624f734b25b557a37fdb15

      SHA256

      2b3b1422ba43efeb2f813c608f59761584379e54fb7a02d852bf934ad2adc70e

      SHA512

      a97d054a38cf51a873e9770205ad4128e6cbb47a2954ebe2b7d2bb091c515ee16189adcf1dc3e0c825ec2fd18b6c7f411a7c49d04721abb98e1f7a23dbcf4483

    • \ProgramData\563i944y.x79
      Filesize

      532KB

      MD5

      b559022fd459f620b912f731689e1930

      SHA1

      8c99656ed3cce493c6624f734b25b557a37fdb15

      SHA256

      2b3b1422ba43efeb2f813c608f59761584379e54fb7a02d852bf934ad2adc70e

      SHA512

      a97d054a38cf51a873e9770205ad4128e6cbb47a2954ebe2b7d2bb091c515ee16189adcf1dc3e0c825ec2fd18b6c7f411a7c49d04721abb98e1f7a23dbcf4483

    • memory/276-240-0x0000000000000000-mapping.dmp
    • memory/1240-227-0x0000000000000000-mapping.dmp
    • memory/1640-74-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-63-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1640-57-0x0000000075811000-0x0000000075813000-memory.dmp
      Filesize

      8KB

    • memory/1640-58-0x0000000070CED000-0x0000000070CF8000-memory.dmp
      Filesize

      44KB

    • memory/1640-98-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-60-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-62-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-61-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-97-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-64-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-66-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-65-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-67-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-68-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-70-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-69-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-72-0x000000000056B000-0x00000000005D0000-memory.dmp
      Filesize

      404KB

    • memory/1640-71-0x000000000056B000-0x00000000005D0000-memory.dmp
      Filesize

      404KB

    • memory/1640-85-0x000000000056B000-0x00000000005D0000-memory.dmp
      Filesize

      404KB

    • memory/1640-84-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-83-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-82-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-81-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-80-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-79-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-78-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-86-0x000000000056B000-0x00000000005D0000-memory.dmp
      Filesize

      404KB

    • memory/1640-77-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-76-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-75-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-54-0x0000000072281000-0x0000000072284000-memory.dmp
      Filesize

      12KB

    • memory/1640-73-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-99-0x000000000056B000-0x00000000005D0000-memory.dmp
      Filesize

      404KB

    • memory/1640-244-0x0000000070CED000-0x0000000070CF8000-memory.dmp
      Filesize

      44KB

    • memory/1640-59-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-55-0x000000006FD01000-0x000000006FD03000-memory.dmp
      Filesize

      8KB

    • memory/1640-96-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-95-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-94-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-93-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-92-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-91-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-90-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-88-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-89-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-87-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-102-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-101-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-103-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-104-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-106-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-105-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-107-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-108-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-109-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-110-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-111-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-112-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-114-0x000000000056B000-0x00000000005D0000-memory.dmp
      Filesize

      404KB

    • memory/1640-113-0x000000000056B000-0x00000000005D0000-memory.dmp
      Filesize

      404KB

    • memory/1640-115-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-116-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-118-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-117-0x0000000000560000-0x0000000000564000-memory.dmp
      Filesize

      16KB

    • memory/1640-100-0x000000000056B000-0x00000000005D0000-memory.dmp
      Filesize

      404KB

    • memory/1640-242-0x0000000070CED000-0x0000000070CF8000-memory.dmp
      Filesize

      44KB

    • memory/1876-231-0x0000000000000000-mapping.dmp
    • memory/1876-239-0x0000000000180000-0x0000000000186000-memory.dmp
      Filesize

      24KB