Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 12:23

General

  • Target

    NA-1703.doc

  • Size

    515.4MB

  • MD5

    8d858347f5c3be02d3f80eef29ba97e1

  • SHA1

    17c361611e430c4a9ec34b8ec4d5e6f317a703b4

  • SHA256

    d1d98b2d989ba8c087a8a8303546cf7d47902343e72f52627a5e22ae9b503185

  • SHA512

    c8ca90641cdd60d2c4c8291e704e5724eaafc588a8d672d9661fd25e37ca11f92523afe85dcb5c6f426a7538d12492b82190649b3f44d87d128cca5de4e59109

  • SSDEEP

    6144:zZRtBPT4N/uQaNULlPUvauNTklB7ShcbYdFf8UOPv:zZvJhfKd2amwYdKUq

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NA-1703.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1620
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\132411.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\132411.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:672
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ZYFYGRkKJJ\lCcSfXLMRD.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\132411.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      037de5fe7454668811aa1458406dfffa

      SHA1

      99affce975c6454943facded69bab87635126121

      SHA256

      fe12091e7b978747f75fb4cb2ba86deb1f7d265e6d9ceb1624b8c29575361019

      SHA512

      7075a265c9d720ce5e92f38a2d041165ca098d67749690ca5a96224d76d241856d2ed9bbea41678b5e35d5acd402b10c8e98c1a06636ade7b7680ce6ffbde0f0

    • \Users\Admin\AppData\Local\Temp\132411.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • \Users\Admin\AppData\Local\Temp\132411.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • memory/672-1055-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/2032-76-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-100-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-60-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-81-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-62-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-58-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-63-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-64-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-65-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-66-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-67-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-68-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-69-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-71-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-70-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-72-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-75-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-77-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-73-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2032-79-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-78-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-61-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-59-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-74-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-82-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-83-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-84-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-85-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-87-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-88-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-89-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-86-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-91-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-92-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-93-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-94-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-90-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-95-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-96-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-97-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-98-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-99-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-80-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB

    • memory/2032-101-0x00000000007F0000-0x00000000008F0000-memory.dmp
      Filesize

      1024KB