Analysis

  • max time kernel
    105s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 11:08

General

  • Target

    36687_013295566887.doc

  • Size

    539.4MB

  • MD5

    cd63065d5bdfa04e4795fba9f0f8c945

  • SHA1

    d1ffac931540e21875c161d43fc24e181aa10af8

  • SHA256

    eeedbe8b115662b2164e3711d2220c293b966a49c73de4faddcdc3bac88fbd22

  • SHA512

    5495ae55a6e4ccbe945222ae098a3c6a4af060a920cddce0cf6288781f6c5ce2595d9921caf771df74086e3e83377eeef109d5f5cad6eca4f6f904af6a40c288

  • SSDEEP

    6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\36687_013295566887.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:568
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\120925.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\120925.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RYENo\facxEo.dll"
            4⤵
              PID:1576

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\120925.tmp
        Filesize

        525.5MB

        MD5

        df50e36ecd16b92b826a976e10c3f66a

        SHA1

        2075e450d4e729079470ae498d3c1feb5713ad71

        SHA256

        cb396627301fad9eb5e7a69a72c9fed15031d962b03c3bcf255658ae2494e9c7

        SHA512

        3d421e444b9963deb4157cf60d7b1f5ae17fa759b17581d5452e6ba91b62287457a84c8e3c75cbe21bd76c6b0cb60b2eb922ccc06dfbb11575c4ba8ece9e4ff2

      • C:\Users\Admin\AppData\Local\Temp\120931.zip
        Filesize

        832KB

        MD5

        37c2afe8216d24f34b43afd2a7194b55

        SHA1

        808b527723a7b6ca6fabc7b271607b8873e219af

        SHA256

        af6425ecb20ddb50368410943efd644ebcf94dddf5a3fdc8f8195e9284e0769a

        SHA512

        7d1b2cba1c5a69c586451a72829866e078ff6ccee9287b072a855e29f9cf25a51261d8baa6441cfc89d09b61f330c243f620044323d5bd48b360043e9c214279

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        340e722ffde51873b2c61ee9b1dcdb02

        SHA1

        b3ad902281b2823b2fbb1b3217efdce64fe6dc3a

        SHA256

        cd350ff08a1f947cb7c82a823943acbfce2a87ab748fe482334d3aa8b570902e

        SHA512

        505739691c73ad2839f061a14ffb95cf80831ce2a4d4a4c20c7deec7ca24189166412e4fde604639fe73cb9ec35e50498128f23395dbeb034435dee6f9891ded

      • \Users\Admin\AppData\Local\Temp\120925.tmp
        Filesize

        525.5MB

        MD5

        df50e36ecd16b92b826a976e10c3f66a

        SHA1

        2075e450d4e729079470ae498d3c1feb5713ad71

        SHA256

        cb396627301fad9eb5e7a69a72c9fed15031d962b03c3bcf255658ae2494e9c7

        SHA512

        3d421e444b9963deb4157cf60d7b1f5ae17fa759b17581d5452e6ba91b62287457a84c8e3c75cbe21bd76c6b0cb60b2eb922ccc06dfbb11575c4ba8ece9e4ff2

      • \Users\Admin\AppData\Local\Temp\120925.tmp
        Filesize

        525.5MB

        MD5

        df50e36ecd16b92b826a976e10c3f66a

        SHA1

        2075e450d4e729079470ae498d3c1feb5713ad71

        SHA256

        cb396627301fad9eb5e7a69a72c9fed15031d962b03c3bcf255658ae2494e9c7

        SHA512

        3d421e444b9963deb4157cf60d7b1f5ae17fa759b17581d5452e6ba91b62287457a84c8e3c75cbe21bd76c6b0cb60b2eb922ccc06dfbb11575c4ba8ece9e4ff2

      • memory/1556-1739-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1576-1744-0x0000000000200000-0x0000000000201000-memory.dmp
        Filesize

        4KB

      • memory/2036-84-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-117-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-60-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-62-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-63-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-64-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-65-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-66-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-67-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-69-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-91-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-70-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-71-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-72-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-73-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-74-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-75-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-76-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-77-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-78-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-80-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-79-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-82-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-81-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-83-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-86-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-85-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-59-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-87-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-89-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-1486-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
        Filesize

        4KB

      • memory/2036-61-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-68-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-93-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-92-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-94-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-95-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-96-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-97-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-98-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-99-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-100-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-101-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-102-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-103-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-104-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-107-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-105-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-106-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-108-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-109-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-110-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-111-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-112-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-113-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-114-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-115-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-58-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-116-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-88-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-120-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-90-0x00000000003B0000-0x00000000004B0000-memory.dmp
        Filesize

        1024KB

      • memory/2036-1745-0x0000000006FC0000-0x0000000006FC1000-memory.dmp
        Filesize

        4KB

      • memory/2036-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB