Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 10:15

General

  • Target

    04_486.doc

  • Size

    533.3MB

  • MD5

    fc7d564ec911a71972275055ecba4520

  • SHA1

    350d4ace5bba7462534ee68dc1de32fe2f923a1d

  • SHA256

    a459aaa98ce70d8a962a38f4376bdb76d82a6a3e8c1af621a34031aa0546201d

  • SHA512

    15fe472529b1ea89091b4be12a588e14b307c8fae217e422ffe6eaa099088aea4f2d45a4821f3a6eb7e2a576426de07ee031e54fca3b99635a1a9d2ae81563e3

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\04_486.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2044
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\111625.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\111625.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1052
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\RJeJjzzM\lLbhU.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\111625.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      8e10f21f74237340e3706e3060c26e49

      SHA1

      c3c01e0f25a776f600f7b5d9531856d6b9b4abf3

      SHA256

      1c5f6bb257c396411fe46df5189e28d178947194c36026f537ff9e3eb54ee213

      SHA512

      8a8fd1a4a028922293c54efe3c624162b6cddc53ec1c900d0c7b8a10b2bedbab3f5ce28c620910559f77b68f7d9b57f637d834d711c834c7c34d187233494931

    • \Users\Admin\AppData\Local\Temp\111625.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • \Users\Admin\AppData\Local\Temp\111625.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • memory/1052-1450-0x00000000002A0000-0x00000000002A1000-memory.dmp
      Filesize

      4KB

    • memory/1732-101-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-104-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-83-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-88-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-87-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-90-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-89-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-92-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-91-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-94-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-93-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-96-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-95-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-98-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-97-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-100-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-99-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1732-103-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-102-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-105-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-85-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-107-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-106-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-108-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-110-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-109-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-112-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-111-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-114-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-113-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-115-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-117-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-116-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-140-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-154-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-86-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-84-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-81-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-82-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/1732-80-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB