Analysis

  • max time kernel
    113s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 22:34

General

  • Target

    Sansiri.doc

  • Size

    257KB

  • MD5

    c97055c0b94727c7e5cfba1f1b93d222

  • SHA1

    b4c08fd778a4a6737228ea4423d91152334ce03b

  • SHA256

    f52ad46c5e2d06933ee15c41fa36cad03907bca87245c2fffade8d60d3f9e116

  • SHA512

    f6891279bf77562241162640491ee02439c9b4b43c29f1570a1cfb6fa73b2f7cc0e0bd7c709562c223032593349b641bedd5fe32fb9c582fa760309a2516f781

  • SSDEEP

    3072:O8oTyroqHD1Ut6WiuBGJnwAkhqX4v23b+thlCN7eyYz2zVQKBfsDl:OMrD1C/l8Ivke7CVRK3l

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Sansiri.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\233501.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\233501.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\UonmVZKrNdjFwJFu\nqcnzD.dll"
          4⤵
            PID:296
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1344

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\233501.tmp
        Filesize

        508.9MB

        MD5

        2baca50dab309719548c5041af541d4e

        SHA1

        0b1adc6f809322188896ae0f3811339983c80b50

        SHA256

        261b064e4eb9a1c28b7377d06a7a4051f2df448a4c0af9a450e4c12fdb1db71a

        SHA512

        5827153321e67fb0ac83f48a674ab206e5251416f391da2c4add6e157db0810ddb39dbc49b31f0aa0c4d1bcd0b7a223b37228c537b1c96319dd76f6870ae5371

      • C:\Users\Admin\AppData\Local\Temp\233503.zip
        Filesize

        948KB

        MD5

        6108171efcd3bf984ea7f7ec4cce6f66

        SHA1

        0e23d525516e288afe147c46b2c0e59a3e50e4bc

        SHA256

        09205a12c77c18e437be3ba716edd4e99e55edebb57358d3e87db17598370de0

        SHA512

        59cfbe0611adca72717b972f177f2c013c927723d73cbf575fe8fad2a4bf8667bbd6defed995fbe0cb910b85e8e07b9a6a502ae21c9080dec0c3d89f78c19c60

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        10295b4a9d97704b1e4848cf59e11158

        SHA1

        168c4bd354f90514a771d42f1e509db8f77d899d

        SHA256

        a6ca172dbe754f55a23ffeff01da41823dd35601d60b4a51a80bed0c948cfa39

        SHA512

        3687944f4bd2d7110a2910eab9d6d78cf0dda98e23dccea5e65f73afcdb5a214b859ce80d61ed751370a6b765aa02e5b38848d7cc0e70bb3f1802bae0ad6f809

      • \Users\Admin\AppData\Local\Temp\233501.tmp
        Filesize

        508.9MB

        MD5

        2baca50dab309719548c5041af541d4e

        SHA1

        0b1adc6f809322188896ae0f3811339983c80b50

        SHA256

        261b064e4eb9a1c28b7377d06a7a4051f2df448a4c0af9a450e4c12fdb1db71a

        SHA512

        5827153321e67fb0ac83f48a674ab206e5251416f391da2c4add6e157db0810ddb39dbc49b31f0aa0c4d1bcd0b7a223b37228c537b1c96319dd76f6870ae5371

      • \Users\Admin\AppData\Local\Temp\233501.tmp
        Filesize

        508.9MB

        MD5

        2baca50dab309719548c5041af541d4e

        SHA1

        0b1adc6f809322188896ae0f3811339983c80b50

        SHA256

        261b064e4eb9a1c28b7377d06a7a4051f2df448a4c0af9a450e4c12fdb1db71a

        SHA512

        5827153321e67fb0ac83f48a674ab206e5251416f391da2c4add6e157db0810ddb39dbc49b31f0aa0c4d1bcd0b7a223b37228c537b1c96319dd76f6870ae5371

      • memory/296-847-0x0000000001D10000-0x0000000001D11000-memory.dmp
        Filesize

        4KB

      • memory/1368-842-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1644-75-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-79-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-66-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-65-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-67-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-68-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-70-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-69-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-71-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-72-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-73-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1644-74-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-76-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-77-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-64-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-78-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-80-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-81-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-83-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-82-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-84-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-91-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-111-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-63-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-62-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-60-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-61-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-59-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-58-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB

      • memory/1644-57-0x0000000000280000-0x0000000000380000-memory.dmp
        Filesize

        1024KB