Analysis

  • max time kernel
    39s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2023 23:46

General

  • Target

    0bf7da0f25207576120c998df04bd26dc9804eac1fdd20aaddb579ed1a07ea1a.doc

  • Size

    2.0MB

  • MD5

    fce399c585eb54bd65f47d6b967e3168

  • SHA1

    84d85068b9ffee61893566333fd08fb0182d5f53

  • SHA256

    0bf7da0f25207576120c998df04bd26dc9804eac1fdd20aaddb579ed1a07ea1a

  • SHA512

    299bbf15505ce278a352bd4a93a4dab2083d974b79e324748629e986489f16459403e1a8db29c04c073336d97d881c9430d07f503651221e0c2da5d04c7e6209

  • SSDEEP

    1536:JFFhFFFFTqPnFFFFzFFxFFFsFFFFFlFFe606HHHHHHHH3NmuwUlLdoo6HfLRGg1N:dwh3/0g1Ht

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Sets file to hidden 1 TTPs 3 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0bf7da0f25207576120c998df04bd26dc9804eac1fdd20aaddb579ed1a07ea1a.doc"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\Explorer.exe
      Explorer.exe C:\Users\Admin\sol2.bat
      2⤵
      • Process spawned unexpected child process
      PID:1396
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\sol2.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\system32\attrib.exe
        attrib +a +h +s "C:\Users\Admin\sof"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1568
      • C:\Windows\system32\attrib.exe
        attrib +a +h +s "C:\Users\Public\music\sg"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:860
      • C:\Windows\system32\attrib.exe
        attrib +a +h +s "C:\Users\Admin\random"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:928
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 6 /f /tn Edge_Updatesvc /tr "'C:\Users\Admin\kolo.exe'"
        3⤵
        • Creates scheduled task(s)
        PID:1100
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 3 /f /tn UpdateSVC_Service /tr "'C:\Users\Public\Music\sg\hollevan.exe'"
        3⤵
        • Creates scheduled task(s)
        PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Hidden Files and Directories

2
T1158

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

2
T1158

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\sol2.bat
    Filesize

    406B

    MD5

    24e825dc6fe83e38054f522a47ece84d

    SHA1

    64a180dc7942dcaee84e8cd510e5583d8a0bd4e0

    SHA256

    c59fd05a251e5ef315420b7287edb37b3cea9f768ee673e4e664c870ccfb046a

    SHA512

    092e17570570ffe59f25c159d04d977f75e03dc2a315d32eaedb4b0431bf5263859356201452c57abc2194c6034c2e6c2799adef6b33d2c2d73a955253d703ea

  • memory/860-66-0x0000000000000000-mapping.dmp
  • memory/928-67-0x0000000000000000-mapping.dmp
  • memory/1100-68-0x0000000000000000-mapping.dmp
  • memory/1396-59-0x0000000000000000-mapping.dmp
  • memory/1396-61-0x000000006B501000-0x000000006B503000-memory.dmp
    Filesize

    8KB

  • memory/1568-65-0x0000000000000000-mapping.dmp
  • memory/1572-64-0x0000000000000000-mapping.dmp
  • memory/1624-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1624-57-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/1624-55-0x00000000700F1000-0x00000000700F3000-memory.dmp
    Filesize

    8KB

  • memory/1624-54-0x0000000072671000-0x0000000072674000-memory.dmp
    Filesize

    12KB

  • memory/1624-58-0x00000000710DD000-0x00000000710E8000-memory.dmp
    Filesize

    44KB

  • memory/1624-70-0x00000000710DD000-0x00000000710E8000-memory.dmp
    Filesize

    44KB

  • memory/1768-69-0x0000000000000000-mapping.dmp
  • memory/2016-62-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
    Filesize

    8KB