Analysis

  • max time kernel
    107s
  • max time network
    81s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 15:34

General

  • Target

    DATA_862550248.doc

  • Size

    519.3MB

  • MD5

    465dd447daed33f2bbe8a95ca7d37e15

  • SHA1

    dff033fe6cd43d485d37015942d67644b12ea3e9

  • SHA256

    b0ec15385cbd5461fd9678dd61f6867d41c170d2df8dfdfe6eebd7a0de905273

  • SHA512

    1bbd0dcd7c8273547f5610c926ae9ce3280890dd8115d177dbcc39016188a0e07131aeaa3d6b353d72e87d981f98560b7c949c7496169322c7e49f0fa091b922

  • SSDEEP

    3072:+J3pNHNgsxBQnr/vMOoch7gMqR40vFdYDRORalW/Xdmku3Bh5H8NvdNHZy:+JVbQDMfqHofvfYlOR31mkuRhyNvdN

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DATA_862550248.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:864
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\163504.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1372
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\163504.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LvbWlh\qeIC.dll"
            4⤵
              PID:1996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\163504.tmp
        Filesize

        541.5MB

        MD5

        77a45b550b5c42b08118fb7b5b79a1f7

        SHA1

        3e7b0cf9b3ac7636a47ee6955df097b415a4d965

        SHA256

        79b7777dd903b343a705206d190190830a1a23f4f5af03bb2cb423f0b6e50762

        SHA512

        86860a8ebcebc0baca973ebc763ee168ec75a49f1b58dbc285c19bc9899cc06cd4d5df3908a4f9f216ec408575c7af4199a2ed781a5055597f13e297e5e16d9a

      • C:\Users\Admin\AppData\Local\Temp\163508.zip
        Filesize

        848KB

        MD5

        b058ffa7bef4084dc2f34a61c43fd7c3

        SHA1

        57ce30401a37e69ea365c6571a1ff2f5c2da1a7c

        SHA256

        38182dc412661daa66573f60f9424ab8751a1a0e53c60267b6cc796109bb54dc

        SHA512

        fcfe77574bb1af4d04a7e8b6a8bae22dd38f9fc83482fc301bf023dad9c13cd6545fe9bc43ed2b8619dc495eb370821927e45aebecd8123bd87cf250c4ef1343

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        69496ef4bc1462f3d76d17145f685b00

        SHA1

        38dae15d91326bc06d115b533f1006361391585c

        SHA256

        d93f2ff328c92e75f183c35786a9e9aea84eb0c7dfa3582873d452dcdd4321d9

        SHA512

        8d27a0dfb4cb178df1ca2404fe41dcad2d79c9d200ba36f2e0de7c968d199e29a52044f3a585ef9285a8cbea2b1359194ed35c18852d0564c892f15a74c378ed

      • \Users\Admin\AppData\Local\Temp\163504.tmp
        Filesize

        541.5MB

        MD5

        77a45b550b5c42b08118fb7b5b79a1f7

        SHA1

        3e7b0cf9b3ac7636a47ee6955df097b415a4d965

        SHA256

        79b7777dd903b343a705206d190190830a1a23f4f5af03bb2cb423f0b6e50762

        SHA512

        86860a8ebcebc0baca973ebc763ee168ec75a49f1b58dbc285c19bc9899cc06cd4d5df3908a4f9f216ec408575c7af4199a2ed781a5055597f13e297e5e16d9a

      • \Users\Admin\AppData\Local\Temp\163504.tmp
        Filesize

        541.5MB

        MD5

        77a45b550b5c42b08118fb7b5b79a1f7

        SHA1

        3e7b0cf9b3ac7636a47ee6955df097b415a4d965

        SHA256

        79b7777dd903b343a705206d190190830a1a23f4f5af03bb2cb423f0b6e50762

        SHA512

        86860a8ebcebc0baca973ebc763ee168ec75a49f1b58dbc285c19bc9899cc06cd4d5df3908a4f9f216ec408575c7af4199a2ed781a5055597f13e297e5e16d9a

      • memory/1332-81-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-102-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-61-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-62-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-58-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-64-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-65-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-67-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-66-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-63-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-68-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-71-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-73-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-75-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-83-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-77-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-76-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-72-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-70-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-69-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-78-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-59-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-74-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-60-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-79-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-86-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-87-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-84-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-88-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-89-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-90-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-80-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-85-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-91-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-92-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-93-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-94-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-95-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-96-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-98-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-97-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-99-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-82-0x00000000006F0000-0x00000000007F0000-memory.dmp
        Filesize

        1024KB

      • memory/1332-1049-0x0000000006A60000-0x0000000006A61000-memory.dmp
        Filesize

        4KB

      • memory/1332-1236-0x0000000006A60000-0x0000000006A61000-memory.dmp
        Filesize

        4KB

      • memory/1332-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1592-1235-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1996-1241-0x0000000000170000-0x0000000000171000-memory.dmp
        Filesize

        4KB