Analysis

  • max time kernel
    395s
  • max time network
    401s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2023 15:49

General

  • Target

    Payment status.doc

  • Size

    524.3MB

  • MD5

    419d6fbbfce617dedcd3999ed1905d24

  • SHA1

    6bd19c11bfc9523b658839a83be91c19c0bf73b6

  • SHA256

    65a4f7f00deda72245a3da209eb7b02e2fde564ca291bc02f858ea879c3acdc8

  • SHA512

    aa7f64a8ccbca97f738b8f6bcfb186e5ef3d3eaab95bf3c81d29c6b4039a07bf812454d129104205035671350e36f5ca5052828041ddef91b5f1318bb5cd2547

  • SSDEEP

    6144:QDuxuMOZCBtANveapnaWVgsaNlbfXhoEHC87pnkTnlzIWZ4:18yGZZak8fxJB1e5IWZ4

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment status.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\165258.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\165258.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JIVQxnSl\wnQe.dll"
          4⤵
            PID:1688
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\165258.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • C:\Users\Admin\AppData\Local\Temp\165302.zip
        Filesize

        804KB

        MD5

        7821adc2f937cd7f7f6fc3499ceda7c3

        SHA1

        5e4c4bd7a474c4bebe39b3741ccbc54e524692d4

        SHA256

        95944d22d1e39c3d3f1b7f35fc225b81fd937d711a662b219fa94422e78c8f17

        SHA512

        f850146e6bd3a1a43da0f01db570c8881642aabf3a315db429a1bb2834cfe7baed183f575cd3774948ef5cd485f7a042d580dbb48f77f47a081e967273bb85cb

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        ca1d97d138ff9dc81cc648dc6333cae8

        SHA1

        32a4b70c644726ae9a0b47768505c8e00a4243ff

        SHA256

        bac96f7159ecbf2aa4ef3e0745fcd395d26efe859ac5ac8d28d4b7ad9ebb29ef

        SHA512

        c61adf54079fb64fd1c96d4a100f68142940e190ef7f73519144ede15a0eb814745700d017bd292ad4d023aaad9d7749b60bdd24caba22d03787db9cc97bc50d

      • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • \Users\Admin\AppData\Local\Temp\165258.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • \Users\Admin\AppData\Local\Temp\165258.tmp
        Filesize

        519.5MB

        MD5

        8369f8222def57832e649eb39fd2e1cb

        SHA1

        d42f215ae5af681e8e0125c7a8399759803f6f01

        SHA256

        290192ceb0b157166d9ae46d4d8980ea2840e91b97411c49dba08da45125e429

        SHA512

        2e9a47cdddc536cd455fa42774bf55d193aea100aa61adaf20f155f9199132b014da2c19327b984eb09537170d40af59fde81396aea3228cf767d31fa42732e6

      • memory/1448-1880-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1688-1883-0x00000000003F0000-0x00000000003F1000-memory.dmp
        Filesize

        4KB

      • memory/1932-109-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-118-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-83-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-85-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-86-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-87-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-89-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-92-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-91-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-95-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-96-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-98-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-100-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-101-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-102-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-103-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-106-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-108-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-81-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-111-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-113-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-115-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-116-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-82-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-119-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-117-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-120-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-114-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-112-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-110-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-107-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-105-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-104-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-99-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-97-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-94-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-93-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-90-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-88-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-84-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-143-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-1605-0x0000000006160000-0x0000000006161000-memory.dmp
        Filesize

        4KB

      • memory/1932-1882-0x0000000006160000-0x0000000006161000-memory.dmp
        Filesize

        4KB

      • memory/1932-80-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-79-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/1932-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB