Analysis

  • max time kernel
    105s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2023 19:17

General

  • Target

    fcadf8c50d8b114cabd4509452b1a4f24f28f5b439179cae610dc037727d2077.docm

  • Size

    1.3MB

  • MD5

    1fd26f7168cef61ecfa03cbd2a9c7eec

  • SHA1

    818a19cdc8a28151083dd201cea5ebec0355a3fa

  • SHA256

    fcadf8c50d8b114cabd4509452b1a4f24f28f5b439179cae610dc037727d2077

  • SHA512

    7d90730e21fb2489d9cf71b127f9fc17b5275b2f4f6fda0cbe85eb707d9130851f29cbe7747808e1a79e2b99ea6343ee525cf78c11ff6f1d44039cccd72882ba

  • SSDEEP

    24576://JpJmLOgHWi8bj11H2w5inpF7sONo/qiy7L9pvRDuG7EzqHm+Bmcq:/xpJmgf3zliFppVKqG+K

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fcadf8c50d8b114cabd4509452b1a4f24f28f5b439179cae610dc037727d2077.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:920
    • C:\Windows\system32\rundll32.exe
      rundll32 C:\ProgramData\KBCZ1.DLL,init
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • \ProgramData\KBCZ1.DLL
      Filesize

      740KB

      MD5

      404584ebbd5392ae611636e83c80df07

      SHA1

      4215876dbb1d8b9d617e35a305ac1d9c03c3c138

      SHA256

      d5ebe22fde4037d1f40402ca98b6d33f34a66a5d01fc8b52ceb50c36329f6215

      SHA512

      7358450edb7df324d7a96709308f7ba81b347ed67adcd9806434e0d46b920ff8b10bf0511ff49ebd752b16ab038f6b67f67c252bdc4a5a551cc40ee9c8c61d1c

    • memory/920-200-0x0000000000000000-mapping.dmp
    • memory/1672-85-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-68-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-57-0x0000000075841000-0x0000000075843000-memory.dmp
      Filesize

      8KB

    • memory/1672-58-0x0000000070D3D000-0x0000000070D48000-memory.dmp
      Filesize

      44KB

    • memory/1672-59-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-60-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-61-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-88-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-63-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-64-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-65-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-66-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-67-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-87-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-69-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-70-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-71-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-91-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-73-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-74-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-76-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-75-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-78-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-77-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-80-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-79-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-82-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-81-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-84-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-83-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-55-0x000000006FD51000-0x000000006FD53000-memory.dmp
      Filesize

      8KB

    • memory/1672-86-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-62-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1672-72-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-90-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-89-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-93-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-92-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-95-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-94-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-97-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-96-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-99-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-98-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-101-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-100-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-103-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-102-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-105-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-104-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-107-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-106-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-109-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-108-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-110-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-112-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-111-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-115-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-54-0x00000000722D1000-0x00000000722D4000-memory.dmp
      Filesize

      12KB

    • memory/1672-114-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-113-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-117-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-116-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-118-0x00000000008E1000-0x00000000008E5000-memory.dmp
      Filesize

      16KB

    • memory/1672-202-0x0000000070D3D000-0x0000000070D48000-memory.dmp
      Filesize

      44KB

    • memory/1672-204-0x0000000070D3D000-0x0000000070D48000-memory.dmp
      Filesize

      44KB