Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 16:55

General

  • Target

    580_0.doc

  • Size

    503.4MB

  • MD5

    dd5d561c7b507f6bbcdb6d11ce96b711

  • SHA1

    ef03fc14fd594bf6b642c98e1bb9233936b55aae

  • SHA256

    3a4b55f2f19da924ee1e96838c4a7fea5c7ce15e962abc89b74ddea6cab45524

  • SHA512

    43a372f849a3f2ded2780f4ce391ade7942310ca204b1648f3c9ebd526cc405a2d316cef7561238070d8eac34ee4a814db4cf2071cfca91a3a89222a8b7d3ca8

  • SSDEEP

    6144:zZRtBPT4N/uQaNULlPUvauNTklB7ShcbYdFf8UOPv:zZvJhfKd2amwYdKUq

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\580_0.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:920
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\175609.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\175609.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1292
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\NOyKBYcM\qVchVKiZZPQIgwX.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\175609.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      f73be59dea36d6ed311db7b95274dcf3

      SHA1

      9953c14235a03629d06e03de24cdca0011862904

      SHA256

      6d14bcab257a272768085304b689fde48ce6569c54999071781268a77db52042

      SHA512

      60e7faae0ee0ecd31ec1c482969d76a533835ea207b05796617142ec7eef834b0bf25fbc4436660877dcbfcc25b4f5db15bd25d63fec2e540204f2925a482def

    • \Users\Admin\AppData\Local\Temp\175609.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • \Users\Admin\AppData\Local\Temp\175609.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • memory/916-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/916-58-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-59-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-60-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-62-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-61-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-63-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-64-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-65-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-66-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-67-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-68-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-70-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-69-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-71-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-72-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-73-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-74-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-75-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-76-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-77-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-78-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-79-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-80-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-81-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-82-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-83-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-84-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-86-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-87-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-85-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-88-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-89-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-91-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-90-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-92-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-93-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-94-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-95-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-96-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-97-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-98-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-99-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-100-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/916-101-0x00000000003B0000-0x00000000004B0000-memory.dmp
      Filesize

      1024KB

    • memory/1292-1059-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB