Analysis

  • max time kernel
    110s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 07:45

General

  • Target

    2023-03-08_1025.doc

  • Size

    537.3MB

  • MD5

    183aff7571708bfe62f6fa5970f9291e

  • SHA1

    6e4cf58ed7fa40754f7cca2cb59d8342f47d5b4d

  • SHA256

    a4cc1fff6eae705fab7fe91be559831ca6d55c604897edaeef099a7d9598dd42

  • SHA512

    44c59f2d3178c3ffe0a3ae196cb8a12645e8ab81b4f40260622c6a7e5017840faca522ecc7ad6092e61af4996ce60f7e33121dcb2fae6e80343186435e3b1e30

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2023-03-08_1025.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\084801.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\084801.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NqKJFI\LvONXMVm.dll"
          4⤵
            PID:340
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1432

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\084801.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • C:\Users\Admin\AppData\Local\Temp\084805.zip
        Filesize

        867KB

        MD5

        6c839d892fef2f37d973ca28ce5e7a3b

        SHA1

        175ee07dc770ad81455d1f95152f1ae07e875e0e

        SHA256

        b2f19314b692f584203e6711e8d54f32b91a7864adbd203a4eaf6785042d47d9

        SHA512

        18a1ffa1876554a0e7716cbe5d77ce26a373aeb16992986bb8baaece2af502b576d7001a4271ceda09cec6fbbe750c06c8d40d4449ff8b52d01a924a49462af7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        1b9da9d883df3601b6b728f55912d11d

        SHA1

        006f68433d83739e33a464fe413311272cdcf5be

        SHA256

        15349525b5eaa9b818c8392ad0c323c864d7c389b4e8f7fd6df2d3f55be9f0c5

        SHA512

        b2503d7139b4728f2b2804a3e8e5faf99f22f74c5e1112748433fb65510e994803a2889d9dd91e2d90ce88e707a6f85fc85cbfeff6c1f4d265d8a647e0074cb1

      • \Users\Admin\AppData\Local\Temp\084801.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • \Users\Admin\AppData\Local\Temp\084801.tmp
        Filesize

        543.7MB

        MD5

        1cd2550e072ec2792339b133005549ed

        SHA1

        c2839a8bc63517bcee9ec16a222690e0f8aa3a74

        SHA256

        af9f8a5c3e4edb4798c25b6fe3e41eeba5d4a41782dbf81a7ba5b3a93652a02a

        SHA512

        e77442d144cad2635a3078a5359b24d9febc164fdfb6424cff5b4d02775ece2df3bdf6575170a9eec9b1d3ce22370efb726c9c611db86fac8d530ce2e9a7903e

      • memory/340-1267-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/668-1265-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1760-79-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-84-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-60-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-58-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-62-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-63-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-64-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-65-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-66-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-68-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-67-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-69-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-71-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-73-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-72-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-75-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-76-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-77-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-78-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-59-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-80-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-82-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-83-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-61-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-85-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-86-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-88-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-87-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-89-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-92-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-91-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-94-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-93-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-97-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-95-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-96-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-90-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-81-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-74-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-70-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-98-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-99-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-1072-0x0000000006100000-0x0000000006101000-memory.dmp
        Filesize

        4KB

      • memory/1760-1264-0x0000000006100000-0x0000000006101000-memory.dmp
        Filesize

        4KB

      • memory/1760-57-0x00000000005B0000-0x00000000006B0000-memory.dmp
        Filesize

        1024KB

      • memory/1760-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB