Analysis

  • max time kernel
    108s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 13:49

General

  • Target

    14032023.doc

  • Size

    517.4MB

  • MD5

    18d1f38fecd10fd9d1f33bf443fb68d3

  • SHA1

    0c6ec212d472fe44ce988ca4af069d61175f0602

  • SHA256

    2cc1bb74d3083ce25b7d662beb6f7cdda0e81701dd3d000fc56fe50246675e0e

  • SHA512

    8548b9861c65766bbc4d8cf86c6ad51fe4b0a7ce048e538049893b55ed49cc21b4b60dbacfe9df2f0fedda9d5677cef9ad019d89e668c5cc24d7517c2c68fed0

  • SSDEEP

    6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\14032023.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:836
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\145018.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\145018.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\WNIoRjQ\pliTJ.dll"
            4⤵
              PID:1376

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\145018.tmp
        Filesize

        524.5MB

        MD5

        418e2fbc1b6800985a3407a674876a7c

        SHA1

        ec5a582e95ec57caafacad2c03d2cac49f412444

        SHA256

        9268dcaf8978f3cd7f938cbec447c36ebea029727e3a6fe80e798a40c618519d

        SHA512

        2c8ac4627450871b289a07d1ff78bdf230cf0c041ecbcb2caccabc30607277162d16809bcb09449a5e4062670a232dee7ac90740dba81b2a13c964695b6a3bad

      • C:\Users\Admin\AppData\Local\Temp\145024.zip
        Filesize

        831KB

        MD5

        ea555ed476a2feffeae8f51aad696387

        SHA1

        8ed47123b5b99610c0b4931126e547c3d6736519

        SHA256

        f7db9ba644d7ae083bbea602b6224a5d52f56f44b6581c851c4236b9d73ddb72

        SHA512

        52e62f0669a0c880f40f9423cc4a30879448a2a771b56433329e9c97611a3dc1af5e76d22f016a3931052e35936f03319b75e744915d4f009d94ccb53083786e

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        c2ae4b34a830644d171fa59bccc8a7b2

        SHA1

        272c9c11fbb993b2c0f19431c5e01b97adf695bf

        SHA256

        c1f784e233cb6b5b6a46957af7509479696041d3102f306f6ad4c658c709bbee

        SHA512

        99a26361919b5d27b428a3daef4853c3b8cd115aa27070517a95606ef8fa8a9e2321d68e3b996490905e656cfff908296051ed39b09f233af2f43fe6f12ec98b

      • \Users\Admin\AppData\Local\Temp\145018.tmp
        Filesize

        524.5MB

        MD5

        418e2fbc1b6800985a3407a674876a7c

        SHA1

        ec5a582e95ec57caafacad2c03d2cac49f412444

        SHA256

        9268dcaf8978f3cd7f938cbec447c36ebea029727e3a6fe80e798a40c618519d

        SHA512

        2c8ac4627450871b289a07d1ff78bdf230cf0c041ecbcb2caccabc30607277162d16809bcb09449a5e4062670a232dee7ac90740dba81b2a13c964695b6a3bad

      • \Users\Admin\AppData\Local\Temp\145018.tmp
        Filesize

        524.5MB

        MD5

        418e2fbc1b6800985a3407a674876a7c

        SHA1

        ec5a582e95ec57caafacad2c03d2cac49f412444

        SHA256

        9268dcaf8978f3cd7f938cbec447c36ebea029727e3a6fe80e798a40c618519d

        SHA512

        2c8ac4627450871b289a07d1ff78bdf230cf0c041ecbcb2caccabc30607277162d16809bcb09449a5e4062670a232dee7ac90740dba81b2a13c964695b6a3bad

      • memory/432-1739-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/1376-1740-0x00000000003E0000-0x00000000003E1000-memory.dmp
        Filesize

        4KB

      • memory/1704-86-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-1486-0x0000000006A00000-0x0000000006A01000-memory.dmp
        Filesize

        4KB

      • memory/1704-62-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-60-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-64-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-61-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-65-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-66-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-67-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-68-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-69-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-70-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-71-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-91-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-73-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-74-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-75-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-76-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-77-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-78-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-79-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-80-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-81-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-82-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-83-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-84-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-85-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-59-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-87-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-88-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-89-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-63-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-72-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-92-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-93-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-94-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-95-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-96-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-97-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-98-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-99-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-100-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-101-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-102-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-103-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-104-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-105-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-106-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-107-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-108-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-109-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-112-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-110-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-111-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-114-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-113-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-58-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-115-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-116-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-117-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-90-0x0000000000540000-0x0000000000640000-memory.dmp
        Filesize

        1024KB

      • memory/1704-1745-0x0000000006A00000-0x0000000006A01000-memory.dmp
        Filesize

        4KB

      • memory/1704-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB