Analysis

  • max time kernel
    104s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 22:24

General

  • Target

    invoce No 301730 03.2023.doc

  • Size

    521.2MB

  • MD5

    afc31854a5b81d139781bb8f5da80dba

  • SHA1

    5c4762423ecd2fdd48573332a6703b2b8cdb5244

  • SHA256

    edd1f76cc33e5df06953a3a01f43250f4024ccaa76dca3a30fc9a589f9de99d3

  • SHA512

    84283e9b92dc45fcfa3646799c9f9f45f00086a201730138e72c8dda0aeb451c19602463d35910c5539745d3c500211952445c802f9ad940524b203fc8f02e48

  • SSDEEP

    3072:OeGZrTwWS6ZL1CkdXDhjaPLW8Nl+U/XqP82gng0o1JiM0rK:gZvNL1BdXNONLq5FarK

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\invoce No 301730 03.2023.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\232454.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\232454.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YfMQSkEtWpmSFwzgr\uRwngooKhvGSq.dll"
          4⤵
            PID:524
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:464

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\232454.tmp
        Filesize

        533.9MB

        MD5

        6c442d3235f3e60f7a9ea3efca0289ab

        SHA1

        98a3e3afbac75a582ffbc6d67c39a67fa7c97f63

        SHA256

        9dd2387b18930f0dc67917b2b14c9146bfc6f395fe917d8decc3263011797efa

        SHA512

        0a40b46ecde2142f60aaa406ddc06d912c8deb4fee14716de31e23b74718531c003ee6adebb10e47325c3fd67a1f7ef5ff51c72e9abddc7d18ed4bbb8ce9ab24

      • C:\Users\Admin\AppData\Local\Temp\232457.zip
        Filesize

        973KB

        MD5

        fb96c419bd0722716503e23598a1fab1

        SHA1

        72e86e52981ff5df29ca023cacf0d40a89037a42

        SHA256

        10992b465132f2bb4d25db0dcedb6994d81c64733de5412f06eb830ff65f18df

        SHA512

        96e814d473f30d6ebe6e93b3cfb436657c04e40472486677cebcbf53266d8801543f98237b42c791678a1ebc18935a0a6692734cb52f1431c51417dbc91c9b40

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        93a53cfd8b33fb1b537c2a345cf6085c

        SHA1

        b756b718f7dde7f6fd396f8a08e3bdebd3d84de5

        SHA256

        51d221682f27863e8ac077465af816629bde207cbae7a3f7a1bb492db285cfa8

        SHA512

        48576f8d4a18306516ff8129eda75f4492af511c6058b20b9f476c6e7cce811a78465ba426b8f2ef3b20e738035039e6a8021b955d6534bc8ef9c6a727475cf3

      • \Users\Admin\AppData\Local\Temp\232454.tmp
        Filesize

        533.9MB

        MD5

        6c442d3235f3e60f7a9ea3efca0289ab

        SHA1

        98a3e3afbac75a582ffbc6d67c39a67fa7c97f63

        SHA256

        9dd2387b18930f0dc67917b2b14c9146bfc6f395fe917d8decc3263011797efa

        SHA512

        0a40b46ecde2142f60aaa406ddc06d912c8deb4fee14716de31e23b74718531c003ee6adebb10e47325c3fd67a1f7ef5ff51c72e9abddc7d18ed4bbb8ce9ab24

      • \Users\Admin\AppData\Local\Temp\232454.tmp
        Filesize

        533.9MB

        MD5

        6c442d3235f3e60f7a9ea3efca0289ab

        SHA1

        98a3e3afbac75a582ffbc6d67c39a67fa7c97f63

        SHA256

        9dd2387b18930f0dc67917b2b14c9146bfc6f395fe917d8decc3263011797efa

        SHA512

        0a40b46ecde2142f60aaa406ddc06d912c8deb4fee14716de31e23b74718531c003ee6adebb10e47325c3fd67a1f7ef5ff51c72e9abddc7d18ed4bbb8ce9ab24

      • memory/524-847-0x0000000001DD0000-0x0000000001DD1000-memory.dmp
        Filesize

        4KB

      • memory/1768-846-0x00000000002A0000-0x00000000002A1000-memory.dmp
        Filesize

        4KB

      • memory/1780-74-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-77-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-68-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-66-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-65-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-64-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-69-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-70-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-72-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-71-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-73-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1780-75-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-76-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-78-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-67-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-79-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-80-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-81-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-82-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-83-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-84-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-86-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-111-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-60-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-61-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-63-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-62-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-59-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-58-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB

      • memory/1780-57-0x00000000007B0000-0x00000000008B0000-memory.dmp
        Filesize

        1024KB