Analysis

  • max time kernel
    102s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 12:00

General

  • Target

    Fattura 6267.doc

  • Size

    532.3MB

  • MD5

    263c2c56f0cb66d54e74c84cb065f5cc

  • SHA1

    1a9f7eab20766384bbadac480406cd76cc390953

  • SHA256

    f3112945aa06c02b26e166075111dc410dc7d4ca9e96f6ad56977ce5ab058133

  • SHA512

    bb81cc340999df9d7dbce33275bdf730fdc9a0e28bd1b3bcdb6debff4c3e96ae093d0073391e870414077ab961d347878fea777d9b28a724795887ad843a3833

  • SSDEEP

    6144:1620tqUx3Xu+7ZkRIDNGi9a0Va5UAClo:1620tqm3+I2ezcz5U3lo

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Fattura 6267.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\130142.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\130142.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\KEjGM\CmyIrvkSMDYKdSp.dll"
          4⤵
            PID:1984
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1988

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        304B

        MD5

        fd46161f032b7e8dde2a33c6edf1bad8

        SHA1

        a9a2712e12a9a127d1179769826e49476f0bc9c4

        SHA256

        e8140937a61020df00f2fd158c3d600dce6bd9b845c0d8f468dcacb9ca6532e5

        SHA512

        343594c8739958d088a89fc8952046cfa306af8d83ebb1b5b08ca97a8851ccc56d5eb17cae6802da57185e6ee46091752e2eb02b55d824ac53b1c845c1d98ade

      • C:\Users\Admin\AppData\Local\Temp\130142.tmp
        Filesize

        530.5MB

        MD5

        7caa4b3c4e90e40702cac9170232e5e7

        SHA1

        31ff941788ff6003953a970fa0ee77a85e60392e

        SHA256

        dcf2a27ccf1e93ca3ff750c773179ba5558fa303bbd11a68af330a9b2f268157

        SHA512

        646e20465991f1a080591ff4d14d7855401410c56bfd88c1fe5d6ff580f83b5815d30ff13453301c335afea9a69755445f694df8d2769e2a178385413ff93d7a

      • C:\Users\Admin\AppData\Local\Temp\130153.zip
        Filesize

        836KB

        MD5

        af7fcc7c59c94402ea5a0212a9afdc60

        SHA1

        1f732ca2337d61e7bd7d6a50c5ef9e51695c9ed6

        SHA256

        458f8f0107984a508d1ad2288b5056efd7506ca61c4d34e6b5812cd4deba64e3

        SHA512

        72d5f1b792859fe0d50aa4ca874e08d837bec4505f92452fe87ab49ef356be63beccc9d775bfb18406cbce49ca22337352320d8cbc367bf048739e9f6c3c672f

      • C:\Users\Admin\AppData\Local\Temp\Cab5027.tmp
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Tar51B4.tmp
        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        e4f2c75d41a5c4947fd309ba7b829982

        SHA1

        1021349ffa13eddb8288299e86e00577ca21b176

        SHA256

        ddafd8742a14e137c8213ff3c60b8c37cf3ded4dc5e48811cf3f82e3146ff896

        SHA512

        4d5824e7941b3bf50c6343105547fe2c1050364fc9f37e24ae635dea0bcbb4b18b7af6b5df5a95288cf2a2d6040864ca62965c6eb12a5ddc052cefdd09afa1e4

      • \Users\Admin\AppData\Local\Temp\130142.tmp
        Filesize

        530.5MB

        MD5

        7caa4b3c4e90e40702cac9170232e5e7

        SHA1

        31ff941788ff6003953a970fa0ee77a85e60392e

        SHA256

        dcf2a27ccf1e93ca3ff750c773179ba5558fa303bbd11a68af330a9b2f268157

        SHA512

        646e20465991f1a080591ff4d14d7855401410c56bfd88c1fe5d6ff580f83b5815d30ff13453301c335afea9a69755445f694df8d2769e2a178385413ff93d7a

      • \Users\Admin\AppData\Local\Temp\130142.tmp
        Filesize

        530.5MB

        MD5

        7caa4b3c4e90e40702cac9170232e5e7

        SHA1

        31ff941788ff6003953a970fa0ee77a85e60392e

        SHA256

        dcf2a27ccf1e93ca3ff750c773179ba5558fa303bbd11a68af330a9b2f268157

        SHA512

        646e20465991f1a080591ff4d14d7855401410c56bfd88c1fe5d6ff580f83b5815d30ff13453301c335afea9a69755445f694df8d2769e2a178385413ff93d7a

      • memory/1060-81-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-85-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-62-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-63-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-64-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-66-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-65-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-67-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-68-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-69-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-70-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-71-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-72-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-73-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-74-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-75-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-77-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-76-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-78-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-80-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-79-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-60-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-84-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-83-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-82-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-61-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-86-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-87-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-89-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-88-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-91-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-90-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-93-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-92-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-95-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-94-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-98-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-96-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-97-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-100-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-101-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-99-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-102-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-1210-0x0000000006110000-0x0000000006111000-memory.dmp
        Filesize

        4KB

      • memory/1060-59-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-58-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-57-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1060-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1060-1417-0x0000000006110000-0x0000000006111000-memory.dmp
        Filesize

        4KB

      • memory/1552-1412-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1984-1418-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB