Analysis

  • max time kernel
    102s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 13:35

General

  • Target

    80162 (Metal).doc

  • Size

    505.3MB

  • MD5

    92e8b4374d9b0409e216c2fa85784fd7

  • SHA1

    b43e7c2119957c606b2581e60c0d36f79837839c

  • SHA256

    99fafa1d7ae87ff9e4470201827ee2a9bf56de01241909bb8f823623ed070d90

  • SHA512

    3791a50314009a1292df96533764b5a78d1f114bda048c0a238e521d17020a0dad2cc23d96f52f4dc1be4555f61c7a4ae205b7594d8b6db5284597df8bf2196f

  • SSDEEP

    6144:QDuxuMOZCBtANveapnaWVgsaNlbfXhoEHC87pnkTnlzIWZ4:18yGZZak8fxJB1e5IWZ4

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\80162 (Metal).doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\143621.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\143621.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XSKRGiLJwvj\lXdbPQCaclysEMZs.dll"
          4⤵
            PID:1380
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1212

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\143621.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • C:\Users\Admin\AppData\Local\Temp\143625.zip
        Filesize

        804KB

        MD5

        7821adc2f937cd7f7f6fc3499ceda7c3

        SHA1

        5e4c4bd7a474c4bebe39b3741ccbc54e524692d4

        SHA256

        95944d22d1e39c3d3f1b7f35fc225b81fd937d711a662b219fa94422e78c8f17

        SHA512

        f850146e6bd3a1a43da0f01db570c8881642aabf3a315db429a1bb2834cfe7baed183f575cd3774948ef5cd485f7a042d580dbb48f77f47a081e967273bb85cb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        7acbf39bb46ac453e86fb0e898e96301

        SHA1

        68b5cf01065f1c13d67a38c3dd11cec43370bb46

        SHA256

        5cca72d1be82e2e33f06c77260b12cfd3b6819d708cf6c508235adddc45baf7f

        SHA512

        975bbbb4225170dba2a720edee4e67eb0c9a91e8441361f9ea1dc21ce9ad71378841d6c3a10177e8277c824f2e5627fb03ec5120aa373d6c8766bd7c5bcdffea

      • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • \Users\Admin\AppData\Local\Temp\143621.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • \Users\Admin\AppData\Local\Temp\143621.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • memory/1292-110-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-232-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-111-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-113-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-112-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-119-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-118-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-117-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-116-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-115-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-114-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-120-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-168-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1292-296-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-109-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-1605-0x0000000006030000-0x0000000006031000-memory.dmp
        Filesize

        4KB

      • memory/1292-108-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-107-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-106-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-104-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-105-0x00000000003E0000-0x00000000004E0000-memory.dmp
        Filesize

        1024KB

      • memory/1292-1887-0x0000000006030000-0x0000000006031000-memory.dmp
        Filesize

        4KB

      • memory/1380-1886-0x0000000000140000-0x0000000000141000-memory.dmp
        Filesize

        4KB

      • memory/1924-1880-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB