Analysis

  • max time kernel
    119s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 05:07

General

  • Target

    20230308_67941_0027.doc

  • Size

    500.3MB

  • MD5

    8309b9d9bc264d02be48159c94cfda59

  • SHA1

    425d0846499519fbf2c0b8def88d5b959337f675

  • SHA256

    a6d45450a1734c4e3b45469c4921862d0ac16b8e19cce98db0325ed4dcbf6bd3

  • SHA512

    9c93715effaecf18d8b8c1f8d4915006fd7d73548712abade79b02c3d0a9897d4fe74bd6a1d4305366ce60fd210bf641e179e6c09711638e8d4535e82a83c328

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\20230308_67941_0027.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\060853.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\060853.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VUufNbh\ZYIIthBSWlmmpE.dll"
          4⤵
            PID:268
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1364

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\060853.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • C:\Users\Admin\AppData\Local\Temp\060858.zip
        Filesize

        867KB

        MD5

        6c839d892fef2f37d973ca28ce5e7a3b

        SHA1

        175ee07dc770ad81455d1f95152f1ae07e875e0e

        SHA256

        b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

        SHA512

        18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        53f6f2f8439b24e261c96f22cd595d12

        SHA1

        5d89d7b62360740359a31ecba3732d02ca17c63b

        SHA256

        170059ff973417eedf51d178246dfde6bff9676ad7bb8ef306d902b910082175

        SHA512

        da019314124a1863ba59ca5c9b07d07cbef0bf8e1f4f44efc5677784c62fe7d7ebbeabd28c94607bd8bdd68b13151b8343383b3f0e0bb71ffc29726068c2081d

      • \Users\Admin\AppData\Local\Temp\060853.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • \Users\Admin\AppData\Local\Temp\060853.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • memory/268-1269-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/1564-1264-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/2016-83-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-88-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-60-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-61-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-63-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-64-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-66-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-67-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-68-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-69-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-70-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-72-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-73-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-74-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-75-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-77-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-78-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-79-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-82-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-58-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-84-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-85-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-86-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-59-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-89-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-91-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-92-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-93-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-95-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-97-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-96-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-94-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-90-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-87-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-80-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-81-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-76-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-98-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-71-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-57-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-65-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-62-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-99-0x00000000004A0000-0x00000000005A0000-memory.dmp
        Filesize

        1024KB

      • memory/2016-1077-0x0000000006120000-0x0000000006121000-memory.dmp
        Filesize

        4KB

      • memory/2016-1271-0x0000000006120000-0x0000000006121000-memory.dmp
        Filesize

        4KB

      • memory/2016-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB