Analysis

  • max time kernel
    111s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 12:38

General

  • Target

    Dokumente 2023.09.03_1332.doc

  • Size

    523.3MB

  • MD5

    04e0a61316f83d32bd9385359ebfdb9d

  • SHA1

    50343a88ef0852e548400442c52a6f2df864114d

  • SHA256

    36a7caa80e967cb1e6093918507d386448af2d64c5ddf3f5c5feaeed80977b16

  • SHA512

    03145326077d23329c4d9cfe6a778d64ef2bef7e0ce7f3e213324870bfa6004bb25ed3bd1b60256c7367a316300668e4464debe05442136d0ac4db366f2bf057

  • SSDEEP

    6144:QDuxuMOZCBtANveapnaWVgsaNlbfXhoEHC87pnkTnlzIWZ4:18yGZZak8fxJB1e5IWZ4

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Dokumente 2023.09.03_1332.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\133900.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\133900.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XHSXEngH\RuizSqGuVMxGZTO.dll"
          4⤵
            PID:1592
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\133900.tmp
        Filesize

        531.5MB

        MD5

        f64544cfce0287fdf9062605f884fc54

        SHA1

        bd5470a805762a371d72a05e48ba397442e0a8e6

        SHA256

        83f604c5e5f6856ab2ccfdb732218f87ea0f5704043f5ec384d8fdcc9a85a513

        SHA512

        2d51dfe44a684305075fc847a652ee04f4bac2900a0f3c677b6a6a70be5201a703a3918993fc994107b66167c7268a1b89b5cf8b53c1fa4af11bff38ef29a7e7

      • C:\Users\Admin\AppData\Local\Temp\133905.zip
        Filesize

        816KB

        MD5

        792875b3dd621781b5012aad4c44316a

        SHA1

        f6e9e202a8dc07816e2ea06cc00beaf17b8e8bf9

        SHA256

        03e98dc99228da5853b7a86f72a775df3d496b222ad1201e10abd2d2ef6aafb7

        SHA512

        f416501c31534f792d2ea9ee56f11a9131db39030561fbb869d8e49594f81aded4da1383de91266218e6a27a562a1e151b452e3bd3babf0e746d30d341253037

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        5ee68fb695c2065ec25a521ad662817b

        SHA1

        362b901b53fcf84770166cd88cc432a6e291b63d

        SHA256

        672d685bfd2269dac72749c301b2a0277f03136930d88156561df0375650af58

        SHA512

        9cb3e2f20b746dfd7e9ff04b5f144a39b37904ec824c491a1b6e39ee44206997957f55e15d953be9bfaa76742ac4e4e28f359504c33896ef8639796024218573

      • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • \Users\Admin\AppData\Local\Temp\133900.tmp
        Filesize

        531.5MB

        MD5

        f64544cfce0287fdf9062605f884fc54

        SHA1

        bd5470a805762a371d72a05e48ba397442e0a8e6

        SHA256

        83f604c5e5f6856ab2ccfdb732218f87ea0f5704043f5ec384d8fdcc9a85a513

        SHA512

        2d51dfe44a684305075fc847a652ee04f4bac2900a0f3c677b6a6a70be5201a703a3918993fc994107b66167c7268a1b89b5cf8b53c1fa4af11bff38ef29a7e7

      • \Users\Admin\AppData\Local\Temp\133900.tmp
        Filesize

        531.5MB

        MD5

        f64544cfce0287fdf9062605f884fc54

        SHA1

        bd5470a805762a371d72a05e48ba397442e0a8e6

        SHA256

        83f604c5e5f6856ab2ccfdb732218f87ea0f5704043f5ec384d8fdcc9a85a513

        SHA512

        2d51dfe44a684305075fc847a652ee04f4bac2900a0f3c677b6a6a70be5201a703a3918993fc994107b66167c7268a1b89b5cf8b53c1fa4af11bff38ef29a7e7

      • memory/1456-87-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-71-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-61-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-60-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-62-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-63-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-64-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-65-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-66-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-67-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-68-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-69-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-70-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-91-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-72-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-73-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-74-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-76-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-75-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-77-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-78-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-79-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-80-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-81-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-92-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-83-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-84-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-85-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-86-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-88-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-59-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-89-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-98-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-58-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-82-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-94-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-93-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-95-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-96-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-97-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-90-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-99-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-100-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-102-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-101-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-103-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-104-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-105-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-107-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-106-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-108-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-110-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-109-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-111-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-112-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-113-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-114-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-115-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-116-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-117-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-118-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-119-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1456-1600-0x0000000006120000-0x0000000006121000-memory.dmp
        Filesize

        4KB

      • memory/1456-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1456-1887-0x0000000006120000-0x0000000006121000-memory.dmp
        Filesize

        4KB

      • memory/1456-57-0x0000000000630000-0x0000000000730000-memory.dmp
        Filesize

        1024KB

      • memory/1592-1886-0x00000000004B0000-0x00000000004B1000-memory.dmp
        Filesize

        4KB

      • memory/1928-1880-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB