Analysis

  • max time kernel
    108s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2023 05:32

General

  • Target

    K577400188970677489_202303081446.doc

  • Size

    507.3MB

  • MD5

    5920610a1b922770190d3a0673467d1e

  • SHA1

    68733a8bfdc7e4bfa428b46bf551f8bd5d3c2200

  • SHA256

    0d6d91b7d72749a3a9beb4b3e18791da47cd5984928a65b99f39ddb9ade709bb

  • SHA512

    6a0e37777a7ef5882bd858cad895c8de9ccf63406dabcf59fe2796eba5e63cba300a8c9c8da3436bf16a52ccf647228a62236c52d0f2e9683d4c2dfbac907a37

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\K577400188970677489_202303081446.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\063354.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:328
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\063354.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SfQJYQU\tGYfypOgJgARYhK.dll"
          4⤵
            PID:1524
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:976

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\063354.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • C:\Users\Admin\AppData\Local\Temp\063359.zip
        Filesize

        867KB

        MD5

        6c839d892fef2f37d973ca28ce5e7a3b

        SHA1

        175ee07dc770ad81455d1f95152f1ae07e875e0e

        SHA256

        b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

        SHA512

        18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        0a1cc7f9bad6fef1d811bf9ae0bafd48

        SHA1

        d1ebe8d48239c1b1c336d59c50cf14f90ecb9577

        SHA256

        30c79bb83da8c8fd7471d03b77e78aaa521d747acd27ba02c5e2b3159ed0e6bd

        SHA512

        808570c27f16850f2b8531df548517d99ef3f38c9254689aace11b475b59d3c74fc7089a023f2f413e6ac42c74b66ee8d3f385460182a348236d3626ead07951

      • \Users\Admin\AppData\Local\Temp\063354.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • \Users\Admin\AppData\Local\Temp\063354.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • memory/1348-1264-0x0000000001CB0000-0x0000000001CB1000-memory.dmp
        Filesize

        4KB

      • memory/1524-1270-0x0000000000200000-0x0000000000201000-memory.dmp
        Filesize

        4KB

      • memory/2000-82-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-87-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-62-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-60-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-63-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-64-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-66-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-67-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-68-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-70-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-71-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-72-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-74-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-75-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-76-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-77-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-79-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-80-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-81-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-58-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-84-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-85-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-86-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-61-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-88-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-89-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-90-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-92-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-93-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-94-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-96-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-97-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-95-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-91-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-83-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-98-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-78-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-73-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-69-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-57-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-65-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-59-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-99-0x0000000000430000-0x0000000000530000-memory.dmp
        Filesize

        1024KB

      • memory/2000-1077-0x00000000061A0000-0x00000000061A1000-memory.dmp
        Filesize

        4KB

      • memory/2000-1271-0x00000000061A0000-0x00000000061A1000-memory.dmp
        Filesize

        4KB

      • memory/2000-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB