Analysis

  • max time kernel
    76s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 01:17

General

  • Target

    XN5635356342422810572_202303081504.doc

  • Size

    541.3MB

  • MD5

    41d912b6d379555f0fe994965486e46b

  • SHA1

    75e38e51e450236185f23c98f46c77feb9477379

  • SHA256

    377698ce3de22da834145839157bfb115b2a2be3a5a49616f2e91310292bd6e9

  • SHA512

    1484b8e2658b949355e098856c99be735657d3b04bbf0bbf376892ed31038d2609ec1412774ed4fc11efb7123635e3e1820f01d9a9bd12a425180d71e5bfbedb

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\XN5635356342422810572_202303081504.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\021806.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\021806.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VAkvdFbNXn\mNcXWnKTEE.dll"
          4⤵
            PID:1600
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:780

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\021806.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • C:\Users\Admin\AppData\Local\Temp\021809.zip
        Filesize

        867KB

        MD5

        6c839d892fef2f37d973ca28ce5e7a3b

        SHA1

        175ee07dc770ad81455d1f95152f1ae07e875e0e

        SHA256

        b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

        SHA512

        18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

      • \Users\Admin\AppData\Local\Temp\021806.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • \Users\Admin\AppData\Local\Temp\021806.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • memory/1308-94-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-97-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-85-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-84-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-86-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-87-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-88-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-89-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-90-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-91-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-92-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-93-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1308-95-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-96-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-83-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-98-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-121-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-123-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-163-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-205-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-79-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-1077-0x0000000006300000-0x0000000006301000-memory.dmp
        Filesize

        4KB

      • memory/1308-81-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-82-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-80-0x0000000000400000-0x0000000000500000-memory.dmp
        Filesize

        1024KB

      • memory/1308-1269-0x0000000006300000-0x0000000006301000-memory.dmp
        Filesize

        4KB

      • memory/1600-1270-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1764-1264-0x00000000002B0000-0x00000000002B1000-memory.dmp
        Filesize

        4KB