Analysis

  • max time kernel
    115s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 13:21

General

  • Target

    Fattura 3113.doc

  • Size

    506.3MB

  • MD5

    2e14c16098ee736e1094f81b55840532

  • SHA1

    9cce2f22a2b8256216603daf499a36c2a66b393c

  • SHA256

    3efe2db86987670fe7d1c0f86443df43d61fa107a61c286533493a4ceb938d28

  • SHA512

    0a2d3f9ee5684b624145d008f13d2041b6b7930788b7de27bf8b38cba0911d40cf3b9f9ca53df0095e0dd8e6f3696029cec0b8e97447eaad52d3e5f43aec9099

  • SSDEEP

    6144:QDuxuMOZCBtANveapnaWVgsaNlbfXhoEHC87pnkTnlzIWZ4:18yGZZak8fxJB1e5IWZ4

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Fattura 3113.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\142156.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\142156.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WWhRNRlsI\wCiMCwvTEALUIEz.dll"
          4⤵
            PID:1608
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:704

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\142156.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • C:\Users\Admin\AppData\Local\Temp\142204.zip
        Filesize

        804KB

        MD5

        7821adc2f937cd7f7f6fc3499ceda7c3

        SHA1

        5e4c4bd7a474c4bebe39b3741ccbc54e524692d4

        SHA256

        95944d22d1e39c3d3f1b7f35fc225b81fd937d711a662b219fa94422e78c8f17

        SHA512

        f850146e6bd3a1a43da0f01db570c8881642aabf3a315db429a1bb2834cfe7baed183f575cd3774948ef5cd485f7a042d580dbb48f77f47a081e967273bb85cb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        b0f7d514d9d3ea848bd3af8e7ae6e5a9

        SHA1

        e8cce2546a39118469c5e5fac0116bc5c3dd50a4

        SHA256

        d5df076f9288a2ebb1904edff69a65888d79d6f5d5fa029b394fd0a111901703

        SHA512

        843ec147b934a906e35e6d92dfdeaa78de9c4f015059619d54e8d3461308893f6ab95c0eae4060c6c7341e1aa87ebf3bc2c08ac85d987a727655e9cb46d20ec7

      • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • \Users\Admin\AppData\Local\Temp\142156.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • \Users\Admin\AppData\Local\Temp\142156.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • memory/1572-72-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-77-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-63-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-62-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-66-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-68-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-67-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-69-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-71-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-70-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1572-73-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-74-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-75-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-76-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-65-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-78-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-121-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-185-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-64-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-1605-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
        Filesize

        4KB

      • memory/1572-61-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-60-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-59-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-57-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-58-0x0000000000830000-0x0000000000930000-memory.dmp
        Filesize

        1024KB

      • memory/1572-1887-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
        Filesize

        4KB

      • memory/1608-1886-0x0000000000200000-0x0000000000201000-memory.dmp
        Filesize

        4KB

      • memory/1832-1880-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB