Analysis

  • max time kernel
    103s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2022 18:01

General

  • Target

    northkeyconstructiondocument12.23.2022.docm

  • Size

    1.3MB

  • MD5

    56dfd0392114e4fe63897ea7c2504e05

  • SHA1

    ae147c5634808acc258f7e94156ecdca3a628267

  • SHA256

    c6a9f4fb2f8bdd9bffb55280ee53eddb077ed97707151edd64aac9490bc210dc

  • SHA512

    569d8092ed752de8e38b1eaf7ac8cc84c32b77b00f1ae278aff9858082ba0da241f387b78c4bb7f626b2d9ad9569ef59ab7b922e2bc033cda549b6dc816ad2f2

  • SSDEEP

    24576://npJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDaG7EzqHm+Bmcg://pJmgf3zliFppZKqG+A

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\northkeyconstructiondocument12.23.2022.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:848
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBHE0.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBHE0.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBHE0.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBHE0.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBHE0.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBHE0.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/268-85-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-67-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/268-57-0x0000000075C81000-0x0000000075C83000-memory.dmp
      Filesize

      8KB

    • memory/268-58-0x0000000070DFD000-0x0000000070E08000-memory.dmp
      Filesize

      44KB

    • memory/268-59-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-60-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-61-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-62-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-64-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-63-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-65-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-66-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-88-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-68-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-69-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-70-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-71-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-72-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-73-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-74-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-84-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-83-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-82-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-87-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-80-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-79-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-78-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-77-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-76-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-75-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-54-0x0000000072391000-0x0000000072394000-memory.dmp
      Filesize

      12KB

    • memory/268-94-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-55-0x000000006FE11000-0x000000006FE13000-memory.dmp
      Filesize

      8KB

    • memory/268-81-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-90-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-89-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-92-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-91-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-93-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-86-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-97-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-96-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-95-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-98-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-99-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-100-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-101-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-102-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-103-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-104-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-105-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-106-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-107-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-108-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-109-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-110-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-112-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-111-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-115-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-116-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-114-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-113-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-117-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-118-0x000000000076C000-0x0000000000770000-memory.dmp
      Filesize

      16KB

    • memory/268-204-0x0000000070DFD000-0x0000000070E08000-memory.dmp
      Filesize

      44KB

    • memory/268-202-0x0000000070DFD000-0x0000000070E08000-memory.dmp
      Filesize

      44KB

    • memory/848-200-0x0000000000000000-mapping.dmp