Analysis

  • max time kernel
    100s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 13:20

General

  • Target

    4373179537.doc

  • Size

    533.4MB

  • MD5

    9fbce537ab324aa323e681b6b0024492

  • SHA1

    b5626da4171f32811440381d01392db523e69118

  • SHA256

    e7664734d76bfd668aeb42789758976d72086e2dfd408b96f6b3c0d84d395e88

  • SHA512

    1736d2aaee14543db22dacc34477f341d3c5f45b02d95492ef59127b6568378905adef976386ddaf945db9ea1e8d4109267928719372ba5a68d072afdfc76859

  • SSDEEP

    6144:5yk1RgZZXbN63GW1Z7krKSUzMNYJJdKkOl950uH54Lg4Ne9C:5/MXJ6WW1Z7ktUgNYJJdKkOHC4D409

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\4373179537.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:584
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\132148.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\132148.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\SjCBfBrvZBmem\VQHLoSsmVHl.dll"
            4⤵
              PID:1044

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\132148.tmp
        Filesize

        533.5MB

        MD5

        e658809e3b8fd15426058f074b257e79

        SHA1

        fb88375f5d8e2449143401cf7082eec71ef206bf

        SHA256

        8f7e111598ee9fbe029438505a7623d971f71c765208d95150d38c0defe904b2

        SHA512

        4126030cb0eb24c743eb954376729a7a4732b902225b24d784e241e1dbc96d61b608dab08d2f4a37e39632b2af0e4a47f8363c5364bee9aed9b957c0f474b055

      • C:\Users\Admin\AppData\Local\Temp\132153.zip
        Filesize

        840KB

        MD5

        8ae7a394de5df498b34e9677c9c209bd

        SHA1

        8c2a0666ec403bc006bf86fca4b619537d5a09e6

        SHA256

        733f152143e5c0d3ebc152fff63b59593a5e5ca12eff1e61220a080a23d51dc2

        SHA512

        2d358b8f83507fa3dd7ad03706678bfa84cca4444d95982e980d31fbe65eb0135bfafa5a3781b73602d5c4624727ebe19b9684b0925697550398c8f3512705f7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        499cf23e60b57d28aae91982846f05db

        SHA1

        64adc4c9548e56ac6ab73a67318dbcc422d19c71

        SHA256

        2ac738c176d29b5ecca63e8ffbce6183b4f8c280f70a410e6d29b03d9fe3a785

        SHA512

        6704094acc5270e8b62313693e4e00ee7b7ca1b89c7b9a86547b7f1f28894d6d5313aca48730d87e3d359b8b8a878c3265bc8329dc0f2016c089c33a2eb3a465

      • \Users\Admin\AppData\Local\Temp\132148.tmp
        Filesize

        533.5MB

        MD5

        e658809e3b8fd15426058f074b257e79

        SHA1

        fb88375f5d8e2449143401cf7082eec71ef206bf

        SHA256

        8f7e111598ee9fbe029438505a7623d971f71c765208d95150d38c0defe904b2

        SHA512

        4126030cb0eb24c743eb954376729a7a4732b902225b24d784e241e1dbc96d61b608dab08d2f4a37e39632b2af0e4a47f8363c5364bee9aed9b957c0f474b055

      • \Users\Admin\AppData\Local\Temp\132148.tmp
        Filesize

        533.5MB

        MD5

        e658809e3b8fd15426058f074b257e79

        SHA1

        fb88375f5d8e2449143401cf7082eec71ef206bf

        SHA256

        8f7e111598ee9fbe029438505a7623d971f71c765208d95150d38c0defe904b2

        SHA512

        4126030cb0eb24c743eb954376729a7a4732b902225b24d784e241e1dbc96d61b608dab08d2f4a37e39632b2af0e4a47f8363c5364bee9aed9b957c0f474b055

      • memory/1044-1744-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1968-1739-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/2028-108-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-102-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-86-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-91-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-92-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-93-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-90-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-96-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-95-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-99-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-98-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-97-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-94-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-89-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-101-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-104-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-106-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2028-109-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-107-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-105-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-88-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-103-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-100-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-110-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-111-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-112-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-113-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-115-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-116-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-139-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-114-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-140-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-87-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-1481-0x0000000006B30000-0x0000000006B31000-memory.dmp
        Filesize

        4KB

      • memory/2028-80-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-85-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-84-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-83-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-82-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/2028-1745-0x0000000006B30000-0x0000000006B31000-memory.dmp
        Filesize

        4KB

      • memory/2028-81-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB