Analysis

  • max time kernel
    104s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 12:03

General

  • Target

    info-1403.doc

  • Size

    535.4MB

  • MD5

    ee37e947ee3e520ffb9b905296ab51ba

  • SHA1

    9f889ea283045f5fe6985d1143702b1ba94bc077

  • SHA256

    f9c78e60e71636f7e4b2262e1e39fcc9b7e0a9a4c2807bb9d291660bb869dc13

  • SHA512

    9f868600db747adac75e87b056901bc43f2d2c684b659a719ad7edbcf9f3a5cefe2d548495cea703ccfc59cb31162e758d1884459a44f48597a48367cb0cdb7c

  • SSDEEP

    6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\info-1403.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:992
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\130430.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\130430.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\GCvJzUNQl\mIWxaBqbjbrRS.dll"
            4⤵
              PID:908

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\130430.tmp
        Filesize

        527.5MB

        MD5

        6ea930620e66f8cb84e1774d0a6c0b2d

        SHA1

        748404bba874a143cdce8af9422fda733993dc89

        SHA256

        bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

        SHA512

        6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

      • C:\Users\Admin\AppData\Local\Temp\130437.zip
        Filesize

        834KB

        MD5

        cf86a720a67639874a9b3b8de8e144a7

        SHA1

        faf52019395bd4c8f30c39564712b0fce0ada472

        SHA256

        2c7dfb631c1482ee65c1b2af2eba544f7efe1724fe8e39c9bb2ec86bbd77fdd2

        SHA512

        15ca8279ab68fa5f2ee175641cd5570f8fe6b4195d62a3420cd02c157614af4d395e9a1e2ea57ce9229f09fcacf1a99ccc19d44ae06627b0302926643c5c0008

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        77552cfe6e30fffb059959bb3852c343

        SHA1

        d5e942aa22c38b10571dd9c24d3eacfbe2856720

        SHA256

        f330e186b56c4097be56f9f40acc1c737acd9a58f004e96638d9773b1c817729

        SHA512

        faa10b477c595b230950b730895f114cd5e757b36df4e6f41cffbe872e6169477f49821678e93e10b7569195e25efc027ae022322548983b8b0d89e5a4561e20

      • \Users\Admin\AppData\Local\Temp\130430.tmp
        Filesize

        527.5MB

        MD5

        6ea930620e66f8cb84e1774d0a6c0b2d

        SHA1

        748404bba874a143cdce8af9422fda733993dc89

        SHA256

        bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

        SHA512

        6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

      • \Users\Admin\AppData\Local\Temp\130430.tmp
        Filesize

        527.5MB

        MD5

        6ea930620e66f8cb84e1774d0a6c0b2d

        SHA1

        748404bba874a143cdce8af9422fda733993dc89

        SHA256

        bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

        SHA512

        6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

      • memory/908-1745-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1220-87-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-1481-0x0000000006A30000-0x0000000006A31000-memory.dmp
        Filesize

        4KB

      • memory/1220-61-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-62-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-63-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-64-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-65-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-66-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-67-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-68-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-91-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-70-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-71-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-72-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-74-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-73-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-75-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-76-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-77-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-78-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-79-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-80-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-81-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-82-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-83-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-84-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-85-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-86-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-59-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-88-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-58-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-60-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-69-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-92-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-93-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-94-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-95-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-96-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-97-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-98-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-99-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-100-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-101-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-102-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-104-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-103-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-105-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-106-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-108-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-107-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-109-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-110-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-111-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-112-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-113-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-114-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-115-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-116-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-117-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-90-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-1740-0x0000000006A30000-0x0000000006A31000-memory.dmp
        Filesize

        4KB

      • memory/1220-89-0x00000000006C0000-0x00000000007C0000-memory.dmp
        Filesize

        1024KB

      • memory/1220-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1536-1739-0x00000000002A0000-0x00000000002A1000-memory.dmp
        Filesize

        4KB