Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 16:45

General

  • Target

    comments 95274463.doc

  • Size

    506.3MB

  • MD5

    1f093f2255f6bbb4efcd6d4d7efb4089

  • SHA1

    116323dd1811a6d39c4adaee92861e7b062e0013

  • SHA256

    6d7852c2bfc9411e341b248b01c0e3a8639f6cf40469d5ac9e27e465099462fd

  • SHA512

    92eaed005425e7be756a63de528323eab4b1ff235e137b2770b06b9b82666b5ae0656ee3f813502a7dd5d60c42f2da24976a92333c853d5cc01e422d63948c9f

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\comments 95274463.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1444
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\174640.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:748
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\174640.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\QYBnU\nzjxpjMjcXE.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1584

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\174640.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      6febf26ac99a9c8c564a5bc311a70233

      SHA1

      114202d42a3bb90506e8c40580f5cf013c32fa4c

      SHA256

      40531f0bb26f89d0e9c1daea4e9c7ac71f57aca142b889ac5ceaaf1a4e2d8d10

      SHA512

      30ad4b4004c410b0ca42307d032e42a3e1158783d1e5ed71768508c5d52d62e2fdca58cd9fd95f514d358a500d2a5f5897920c87dc15d0df901329b603df4656

    • \Users\Admin\AppData\Local\Temp\174640.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • \Users\Admin\AppData\Local\Temp\174640.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • memory/1056-1450-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1656-84-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-110-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-88-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-61-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-90-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-58-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-63-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-64-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-67-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-68-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-69-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-66-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-65-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-71-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-72-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-70-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-73-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-74-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-75-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-76-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-77-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-78-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-79-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-80-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-81-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-82-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-83-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1656-85-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-87-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-60-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-59-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-62-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-91-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-86-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-93-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-94-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-95-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-96-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-92-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-98-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-99-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-100-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-101-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-97-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-103-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-104-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-105-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-106-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-107-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-102-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-108-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-109-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-111-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-112-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-113-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-114-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-89-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-115-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-116-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-117-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB

    • memory/1656-118-0x0000000000600000-0x0000000000700000-memory.dmp
      Filesize

      1024KB