Analysis

  • max time kernel
    53s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 11:42

General

  • Target

    lK_1403.doc

  • Size

    510.4MB

  • MD5

    e969383cb2d77f35586d8595055e0a65

  • SHA1

    4dcc25e8cdca3bfaab04e9892bc5c800a6fa4607

  • SHA256

    ba9a18827892891e86f0fe58e1e655198f896fe8eeecb9a60e3fa008bd6fa05e

  • SHA512

    dcd070cbc55d0fdf6a62f8ecac4833c3651c4b396cd2971a335a96ba5220a3f18b797944588e30ddaca9744398bcc1a8979b7a534f96d389ae418d163d1b264d

  • SSDEEP

    6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\lK_1403.doc"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1556
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\124341.tmp"
        2⤵
        • Process spawned unexpected child process
        PID:1624
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\124341.tmp"
          3⤵
            PID:540
            • C:\Windows\system32\regsvr32.exe
              C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LvmmoizbgHafhJR\vJfwxPDZHMRALmB.dll"
              4⤵
                PID:1600

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\124341.tmp
          Filesize

          527.5MB

          MD5

          6ea930620e66f8cb84e1774d0a6c0b2d

          SHA1

          748404bba874a143cdce8af9422fda733993dc89

          SHA256

          bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

          SHA512

          6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

        • C:\Users\Admin\AppData\Local\Temp\124409.zip
          Filesize

          834KB

          MD5

          cf86a720a67639874a9b3b8de8e144a7

          SHA1

          faf52019395bd4c8f30c39564712b0fce0ada472

          SHA256

          2c7dfb631c1482ee65c1b2af2eba544f7efe1724fe8e39c9bb2ec86bbd77fdd2

          SHA512

          15ca8279ab68fa5f2ee175641cd5570f8fe6b4195d62a3420cd02c157614af4d395e9a1e2ea57ce9229f09fcacf1a99ccc19d44ae06627b0302926643c5c0008

        • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
          Filesize

          20KB

          MD5

          fa729947e2df7172e995144c465927bc

          SHA1

          d3b035a5886e7cb9176590a538fd780fb49d71ea

          SHA256

          c47fddbb6abdec44a9f6ea594858325b0b88e5f48056df8d6bd910f9276942d4

          SHA512

          8e890dc5d9b5681220c8e1b5c73d78c86bb8c574617942c69958fc2562a364bdc3d12e1bd899fc7ee482dcc01653b16bec0ae56222eb944820b299e866b20e23

        • \Users\Admin\AppData\Local\Temp\124341.tmp
          Filesize

          527.5MB

          MD5

          6ea930620e66f8cb84e1774d0a6c0b2d

          SHA1

          748404bba874a143cdce8af9422fda733993dc89

          SHA256

          bd55dcc2e45d2274f6575f862f7fb7f52a898e44b4910cdbb4bd71a44620b44a

          SHA512

          6c62986b29171f4d5b1616e103c711d51120677e796a90eed83a5823835f63bf7aa4d4260f92597856b39d8afd39a8ff7be941ca9b1e2750529d4c1f405a2c18

        • \Users\Admin\AppData\Local\Temp\124341.tmp
          Filesize

          449.0MB

          MD5

          b3c5884a517f8f24ab817bd58a1b1ac5

          SHA1

          05712dd71a6ab89b21e7048669e181ff8619318d

          SHA256

          a123e30bb13d264aa750aeab7b0e85def1092901d3bcefe9a7faa0d234806f47

          SHA512

          cab14134e25dd457d18b5c7a92e1866db5755230e7a199919bc11d3413852d7a85349bd72780ed909f262ec558a9c7df4d50ecc432e5f4c702d57472ce5b956d

        • memory/540-1739-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1600-1745-0x0000000001DD0000-0x0000000001DD1000-memory.dmp
          Filesize

          4KB

        • memory/1700-86-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-1744-0x0000000006900000-0x0000000006901000-memory.dmp
          Filesize

          4KB

        • memory/1700-61-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-62-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-63-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-64-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-65-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-66-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-67-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-68-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-69-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-70-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-71-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-91-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-73-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-74-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-75-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-76-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-77-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-78-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-79-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-80-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-81-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-82-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-83-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-84-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-85-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-59-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-87-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-88-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-89-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-60-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-72-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-92-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-93-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-96-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-94-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-95-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-97-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-98-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-100-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-101-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-103-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-104-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-102-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-99-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-105-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-106-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-107-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-108-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-109-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-110-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-111-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-112-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-113-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-114-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-115-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-116-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-117-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-1486-0x0000000006900000-0x0000000006901000-memory.dmp
          Filesize

          4KB

        • memory/1700-90-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-58-0x0000000000280000-0x0000000000380000-memory.dmp
          Filesize

          1024KB

        • memory/1700-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB