Resubmissions

13-03-2023 14:57

230313-sbn4yach61 10

13-03-2023 14:51

230313-r7719ach5z 10

Analysis

  • max time kernel
    543s
  • max time network
    401s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2023 14:51

General

  • Target

    Invoice N 912727 03-2023.doc

  • Size

    825KB

  • MD5

    f6151d83feee5bd3252001e530c801c3

  • SHA1

    ed202e1c1ee596acc984279b7a15c3487e097473

  • SHA256

    7d18263d9931d94007e380789abb9c41c120c989a0611b193f2fa47a4c0fb0c3

  • SHA512

    411a9cfb079eb9bf2d0c851d71c1e4177078884f6fcc01883a9126868b70bc75d543b93b3a682bb9f7e7da84de20c5ee85401ac5e3b94727be7a80b06132fc38

  • SSDEEP

    12288:XxYDQ8EW+Ba+qKYR08a72L2X0dMzPPqvBUEu3uNsRAPYwT4q3MJ/d:2DPElaSUqqafj9Q4ZJ/d

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Invoice N 912727 03-2023.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\155133.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\155133.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\HwdCaA\uWPIms.dll"
          4⤵
            PID:884
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1860

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        e2e63cd16f7db99bbceae8ed79c7db94

        SHA1

        36cfebbc4f94436e3fac7ab30436bcc45d587353

        SHA256

        d1da03c6f736c1a0e2745c912a07645472a4413bdfbc298dba8c498450cb00a5

        SHA512

        7c7c8627cbe35098d4a8a74d7de3473d5a18d4ffd6787b215c09cb43c5bf8928d6aba806502a3b21ff4b4987eac78868213bcaaa7dad9b029bdc1adf981a3e4e

      • C:\Users\Admin\AppData\Local\Temp\155133.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • C:\Users\Admin\AppData\Local\Temp\155153.zip
        Filesize

        795KB

        MD5

        7200a9fb6680cf36b8284742b2bbe0e3

        SHA1

        ab7f0edb20ba53418705af038907137cd87c6753

        SHA256

        4bf24e067d21602596bfa0d702ab8c881c84612fe5bbcd7ccb295559f96fc539

        SHA512

        c3969295c42d0c2a2ecdd5c71c316946b02e9820af66fc47f4313f43a44a70da3fbeb73617aec5ab0b189790f61c785f73e0b2305893389e684b47cdc8bf7dec

      • C:\Users\Admin\AppData\Local\Temp\Cab233E.tmp
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Tar34D1.tmp
        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • \Users\Admin\AppData\Local\Temp\155133.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • \Users\Admin\AppData\Local\Temp\155133.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • memory/884-1698-0x00000000003F0000-0x00000000003F1000-memory.dmp
        Filesize

        4KB

      • memory/1488-1696-0x0000000000540000-0x0000000000541000-memory.dmp
        Filesize

        4KB

      • memory/1568-98-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-101-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-91-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-90-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-92-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-93-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-94-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-95-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-96-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-97-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-99-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-100-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1568-106-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-107-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-105-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-104-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-103-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-102-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-89-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-111-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-110-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-109-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-108-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-134-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-88-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-86-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-87-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-85-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-83-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-1455-0x00000000062C0000-0x00000000062C1000-memory.dmp
        Filesize

        4KB

      • memory/1568-84-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-82-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-81-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-80-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB

      • memory/1568-1697-0x00000000062C0000-0x00000000062C1000-memory.dmp
        Filesize

        4KB

      • memory/1568-79-0x0000000000380000-0x0000000000480000-memory.dmp
        Filesize

        1024KB