Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 12:18

General

  • Target

    FILE 415341062899.doc

  • Size

    530.3MB

  • MD5

    fe3b1dd72af365a1a6478b5d389ece09

  • SHA1

    c8e08327874c7139ada111a5a7434e040d451a79

  • SHA256

    2e46ef586a4ba2c61053c72c5d93f941be2bc4e4c7f6050900c9849d0281337e

  • SHA512

    bf9b1cdb01bc35e29aa6bc07b73a5a6ba7c0c8c7d7b097a1a64e4f1f4772b0b487652ca46dd0a6ae07a740f00e588d6215babbee16db5c626d657c18a63beaba

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\FILE 415341062899.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:524
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\131943.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\131943.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1772
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XiBRXYqwQYZnqYNvu\HGWlIGzJxxR.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\131943.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      3fd9b47e4eea8967b46ada8688e068d2

      SHA1

      e72a8da15cf9a9a9faa90123b1009e295dc89df1

      SHA256

      4d889f7d5bef0001dd83e45b484f77cf4fbc14d88d99dcc9f1b8c5462b8f2504

      SHA512

      df80c32249591bdc7135e2e2977abd4369613b49733c626ef64a6adead72b94835644bf1b5bb33c3e98c7bc674aa18ac2731205108744cb2198bc3b0ba750ea0

    • \Users\Admin\AppData\Local\Temp\131943.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • \Users\Admin\AppData\Local\Temp\131943.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • memory/1196-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1196-58-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-59-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-60-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-61-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-62-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-64-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-63-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-66-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-65-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-67-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-69-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-68-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-71-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-70-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-72-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-74-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-73-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-75-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-77-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-76-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-79-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-78-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-80-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-81-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-82-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-83-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-84-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-85-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-86-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-88-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-87-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-89-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-91-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-90-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-92-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-93-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-94-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-95-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-96-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-97-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-98-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-99-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-100-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-101-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-103-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-102-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-105-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-104-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-106-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-108-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-107-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-109-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-110-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-111-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-112-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-114-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-116-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-115-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-113-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-117-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1196-118-0x00000000005B0000-0x00000000006B0000-memory.dmp
      Filesize

      1024KB

    • memory/1772-1450-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB