Analysis

  • max time kernel
    105s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 18:22

General

  • Target

    QS5354214747_202303081206.doc

  • Size

    524.3MB

  • MD5

    57d1dc027de7a1647dd47188157188a6

  • SHA1

    317900cd7d39f058f05d59bc0d4d74c1b45a96ad

  • SHA256

    3aa3d10d774fff8cdceb4b6cbbb5da011a273a4123f615bbe00c3b151915eb09

  • SHA512

    b88bfc0850ffd47f6f92cf9f63893ca6bfc8e6637c7ce6ca1be3f504d7607b6ee798024db1e4b4460726bf66e241ac9f16bcab16830634632dcd70895281fb41

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\QS5354214747_202303081206.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\192335.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\192335.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:560
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WNVqJIdA\GkSkRTcmhPiGlmH.dll"
          4⤵
            PID:1052
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:904

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\192335.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • C:\Users\Admin\AppData\Local\Temp\192339.zip
        Filesize

        867KB

        MD5

        6c839d892fef2f37d973ca28ce5e7a3b

        SHA1

        175ee07dc770ad81455d1f95152f1ae07e875e0e

        SHA256

        b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

        SHA512

        18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        8e0e5655355c7a5f5933d31b9677a943

        SHA1

        51b066a4589dcca0519a93fece1261b81d7bc0fb

        SHA256

        7614e734d1f6dd6277d1834473fd3e1dd3dba32009d7be53e3ff60c60ba475dd

        SHA512

        9285f6b855b75481d9540d444b3ddb837de4dbb4750f536edac886a339400e34e3c95e315fc5d323942a8136715954af28add6e21b924b1449a722d356431e73

      • \Users\Admin\AppData\Local\Temp\192335.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • \Users\Admin\AppData\Local\Temp\192335.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • memory/560-1268-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1484-77-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-79-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-59-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-60-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-61-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-62-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-63-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-64-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-65-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-66-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-68-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-67-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-69-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-70-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-71-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-72-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-74-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-73-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-76-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-75-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-57-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-78-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-80-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-58-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-82-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-81-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-84-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-83-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-85-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-86-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-88-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-87-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-89-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-90-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-91-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-92-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-94-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-93-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-96-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-95-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-97-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-98-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-99-0x00000000003F0000-0x00000000004F0000-memory.dmp
        Filesize

        1024KB

      • memory/1484-1077-0x00000000062E0000-0x00000000062E1000-memory.dmp
        Filesize

        4KB

      • memory/1484-1270-0x00000000062E0000-0x00000000062E1000-memory.dmp
        Filesize

        4KB

      • memory/1484-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB