Resubmissions

13-03-2023 14:57

230313-sbn4yach61 10

13-03-2023 14:51

230313-r7719ach5z 10

Analysis

  • max time kernel
    122s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2023 14:57

General

  • Target

    Invoice N 912727 03-2023.doc

  • Size

    825KB

  • MD5

    f6151d83feee5bd3252001e530c801c3

  • SHA1

    ed202e1c1ee596acc984279b7a15c3487e097473

  • SHA256

    7d18263d9931d94007e380789abb9c41c120c989a0611b193f2fa47a4c0fb0c3

  • SHA512

    411a9cfb079eb9bf2d0c851d71c1e4177078884f6fcc01883a9126868b70bc75d543b93b3a682bb9f7e7da84de20c5ee85401ac5e3b94727be7a80b06132fc38

  • SSDEEP

    12288:XxYDQ8EW+Ba+qKYR08a72L2X0dMzPPqvBUEu3uNsRAPYwT4q3MJ/d:2DPElaSUqqafj9Q4ZJ/d

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Invoice N 912727 03-2023.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\155731.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\155731.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\BkAtdZfzZkMr\HGKtdXidzN.dll"
          4⤵
            PID:868
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1708

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        8a472b5846b4d82fdf1940a31bf050af

        SHA1

        113672980263432ee289d0dbe2a15f2cbdb62ee0

        SHA256

        01b12fe471bc51feeace25be9a84050babebd8879f7850cc08ece720e4042dd2

        SHA512

        45a2d3ce05a269237a53d0a4b10a05bdc2ffe2a245fe83fd63ba38a90bdfa6bdf1999176a3cabd0611a1d19654c5bd2a3f5b499cf27436630600dafea9a6ad8d

      • C:\Users\Admin\AppData\Local\Temp\155731.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • C:\Users\Admin\AppData\Local\Temp\155755.zip
        Filesize

        795KB

        MD5

        7200a9fb6680cf36b8284742b2bbe0e3

        SHA1

        ab7f0edb20ba53418705af038907137cd87c6753

        SHA256

        4bf24e067d21602596bfa0d702ab8c881c84612fe5bbcd7ccb295559f96fc539

        SHA512

        c3969295c42d0c2a2ecdd5c71c316946b02e9820af66fc47f4313f43a44a70da3fbeb73617aec5ab0b189790f61c785f73e0b2305893389e684b47cdc8bf7dec

      • C:\Users\Admin\AppData\Local\Temp\Cab3853.tmp
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Tar3BA5.tmp
        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        14509635f07fab5cf890f0b56bf71325

        SHA1

        926cddb626bbca6f5f6966f34ac22bc67ed19884

        SHA256

        4b094db0d07475b85a0c78632f9be8ec356897b9cb3137fa06efb6e43bdcf316

        SHA512

        ffd6456ea871865d3040e39d2681166702638ba61c4a116686059e1e359b2e786e16c058c6a821cae32ff7070ea3a12dd31f3ea76a60b8c0dbb1b739d9ccb94b

      • \Users\Admin\AppData\Local\Temp\155731.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • \Users\Admin\AppData\Local\Temp\155731.tmp
        Filesize

        500.5MB

        MD5

        158526a1deea136b3aa47d9760232b2b

        SHA1

        c10d0fc5571d0c614cd31a211e567c3475ef41f5

        SHA256

        a7668de557a819939d7c61ebb1ea4db50b18e3a863c1b8176df0bff5ce4169cc

        SHA512

        a12af0d7906303b48f9c0be58d354a5bf4d765cd71b58891f4d01391cde81854939696eeaa4a7c370ae18e10303e57cbcac161aac9e3583cefb9bd0775c89750

      • memory/752-1692-0x00000000003B0000-0x00000000003B1000-memory.dmp
        Filesize

        4KB

      • memory/868-1698-0x0000000001D90000-0x0000000001D91000-memory.dmp
        Filesize

        4KB

      • memory/1236-85-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-91-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-63-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-66-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-65-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-67-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-68-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-70-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-71-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-69-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-75-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-76-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-74-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-73-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-72-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-80-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-81-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-79-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-78-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-77-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-82-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-83-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-84-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-62-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-86-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-87-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-88-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-89-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-90-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-64-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-92-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-94-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-93-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-96-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-95-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-98-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-97-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-99-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-100-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-102-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-101-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-104-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-103-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-105-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-106-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-108-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-107-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-110-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-109-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-112-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-111-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-1455-0x0000000006410000-0x0000000006411000-memory.dmp
        Filesize

        4KB

      • memory/1236-60-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-61-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-58-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-59-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-1697-0x0000000006410000-0x0000000006411000-memory.dmp
        Filesize

        4KB

      • memory/1236-57-0x0000000000500000-0x0000000000600000-memory.dmp
        Filesize

        1024KB

      • memory/1236-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB