Resubmissions

09-03-2023 06:42

230309-hgpybaah95 10

07-03-2023 13:00

230307-p826aaaa95 8

07-03-2023 12:24

230307-pljqeshc7z 10

Analysis

  • max time kernel
    151s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 06:42

General

  • Target

    INVOICE 589 03_23.doc

  • Size

    526.2MB

  • MD5

    b59808aba76dd0095aa06133382de9ed

  • SHA1

    59aed06213b305d2877031e8ef489064ef74ca74

  • SHA256

    2e116e6a43dcc2ee55df34664a7d5bfae36918f3a8ce5af97be6cb99e3a4de5b

  • SHA512

    134c7c9929c277a3ec0403c2246214059d107c78c0056f8190218e0d16ded3cfaa7a4682d695f9e6212c66220cb222589c8fcd19f6ea70a00994eb06eec6566b

  • SSDEEP

    3072:eoEW2aOtFjH0lP2IpjctfRcVVwEi/A8NVM1wIOCbX6bYLjWFJuvx7ueK6:ZE1aOtFa2I9c3aVw4zwxCbJ4Jup

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICE 589 03_23.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\080114.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\080114.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EfkIaB\fmQg.dll"
          4⤵
            PID:1944
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:788

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\080114.tmp
        Filesize

        503.7MB

        MD5

        4769209f461a93537145851a63c45c10

        SHA1

        2e47582bd568da92c23d832a322aca265757b276

        SHA256

        84c8664665fcce51de6e5f44aeb1c65f48af7217ba51f09f750edc834afc08db

        SHA512

        23477537c55adc8d4352cb04c2c6a9cb35a037926a28f8c4ebb47e17dea6182b7523f0774acac18e2039e889ea5a62611fc19a9cebcd316f96e4ca40b8fce682

      • C:\Users\Admin\AppData\Local\Temp\080120.zip
        Filesize

        827KB

        MD5

        d20ed5648af55347502657e2d1bd9de5

        SHA1

        5cc890eb77eaf0e361ce1477bc3316cd4a920b7e

        SHA256

        1e42b34cc99e71be6e1c66c2bd337095f4e75aecec5c01b80d7ca12731456473

        SHA512

        e165d0d2f97ec56cca06732619ef372b055bacb4cdaf94a71792c4b875b7f64c8c4fa202299a4589a2bf9f5f9bc6cf8f4ee3bce4b72be90e8fd7454401d482f0

      • \Users\Admin\AppData\Local\Temp\080114.tmp
        Filesize

        503.7MB

        MD5

        4769209f461a93537145851a63c45c10

        SHA1

        2e47582bd568da92c23d832a322aca265757b276

        SHA256

        84c8664665fcce51de6e5f44aeb1c65f48af7217ba51f09f750edc834afc08db

        SHA512

        23477537c55adc8d4352cb04c2c6a9cb35a037926a28f8c4ebb47e17dea6182b7523f0774acac18e2039e889ea5a62611fc19a9cebcd316f96e4ca40b8fce682

      • \Users\Admin\AppData\Local\Temp\080114.tmp
        Filesize

        503.7MB

        MD5

        4769209f461a93537145851a63c45c10

        SHA1

        2e47582bd568da92c23d832a322aca265757b276

        SHA256

        84c8664665fcce51de6e5f44aeb1c65f48af7217ba51f09f750edc834afc08db

        SHA512

        23477537c55adc8d4352cb04c2c6a9cb35a037926a28f8c4ebb47e17dea6182b7523f0774acac18e2039e889ea5a62611fc19a9cebcd316f96e4ca40b8fce682

      • memory/1944-850-0x00000000003B0000-0x00000000003B1000-memory.dmp
        Filesize

        4KB

      • memory/2012-74-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-76-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-59-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-68-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-69-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-67-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-66-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-65-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-64-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-70-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-71-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-72-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-73-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2012-75-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-60-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-77-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-78-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-79-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-80-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-82-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-83-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-81-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-84-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-111-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-61-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-63-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-62-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-58-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2012-57-0x0000000000350000-0x0000000000450000-memory.dmp
        Filesize

        1024KB

      • memory/2044-848-0x00000000001A0000-0x00000000001A1000-memory.dmp
        Filesize

        4KB