Analysis

  • max time kernel
    111s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:29

General

  • Target

    Kuh.kumamoto-u.ac.doc

  • Size

    231KB

  • MD5

    88a6a16bad4db86859538845078f132c

  • SHA1

    7d1ee1b7cc321257aeae09676fa27111c90eee2c

  • SHA256

    7770b38eb5e7a7ceba40f2ae8767f4e5714e814e4d338fc20062929c068d149f

  • SHA512

    1a397dc2ac81d704603ea7ceda392ed060db8e37d44dde0d8a46ed95760cda84190136572774db8dd27bcb82f104f71640a7ebbc52ab2afc58e1dff79e7b4761

  • SSDEEP

    3072:ZA+PsTZ4y349tHRZ8N0AV62fEKJ3GApcRrsUvjUwKZXOl:ZPkTmm4PH8N9VVEi3GRrRyK

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Kuh.kumamoto-u.ac.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\002946.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\002946.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\CXKjMf\nkzSZC.dll"
          4⤵
            PID:1336
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1128

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\002946.tmp
        Filesize

        534.9MB

        MD5

        c1207422044546c531c6272122d8ca86

        SHA1

        d9706680f9797aab1407658d906fb38035e41d0b

        SHA256

        7510c2f3b2095b817fffcaab8c048c17afe5e8ec75906638e9c709e7e49ea13a

        SHA512

        0d02bd03dab054abc08a9ab0c17e2518a9edb95de814c996c14bbef8bdb595d2a1c772d04b43402a4dce9a88c22ae4f08788189e3f481b2d58618bcfe4009f28

      • C:\Users\Admin\AppData\Local\Temp\002959.zip
        Filesize

        974KB

        MD5

        b6e41fb09958d9c062ea82d492db0b8b

        SHA1

        a21e6959264bb30d0f6ed3066bbae55f03fd7902

        SHA256

        7c92a1613c16ae9c2d401d18e1b13a58a7c96e85ee48ff3a68250ca2e35f00d1

        SHA512

        4d06f870693850d3c0c3fee74331ec50a634a4c904b403644dc332147a44e248d89c2d72c64632b514b7beb7f0a410916277bed9a26ab65b4568da92b71d0ad7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        7e7cd67957b9c89cced08ec70fc76541

        SHA1

        ceb02a2b951afecd2a1a20dc8fb0ee3d16093e40

        SHA256

        670eb8f5c071a0cdfc99ab532276c9e780543d01693c98e8693aed0fce61938e

        SHA512

        ccb4ae625d34622507164c2225248c8deb82ccac7bb8eefc72f7151d81256037d8dedce7e65af90d18d40c1e7b06d3a057ee4a5420dc086308a77c65dfacceb2

      • \Users\Admin\AppData\Local\Temp\002946.tmp
        Filesize

        534.9MB

        MD5

        c1207422044546c531c6272122d8ca86

        SHA1

        d9706680f9797aab1407658d906fb38035e41d0b

        SHA256

        7510c2f3b2095b817fffcaab8c048c17afe5e8ec75906638e9c709e7e49ea13a

        SHA512

        0d02bd03dab054abc08a9ab0c17e2518a9edb95de814c996c14bbef8bdb595d2a1c772d04b43402a4dce9a88c22ae4f08788189e3f481b2d58618bcfe4009f28

      • \Users\Admin\AppData\Local\Temp\002946.tmp
        Filesize

        534.9MB

        MD5

        c1207422044546c531c6272122d8ca86

        SHA1

        d9706680f9797aab1407658d906fb38035e41d0b

        SHA256

        7510c2f3b2095b817fffcaab8c048c17afe5e8ec75906638e9c709e7e49ea13a

        SHA512

        0d02bd03dab054abc08a9ab0c17e2518a9edb95de814c996c14bbef8bdb595d2a1c772d04b43402a4dce9a88c22ae4f08788189e3f481b2d58618bcfe4009f28

      • memory/436-842-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/1336-847-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB

      • memory/2040-76-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-82-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-66-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-67-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-68-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-69-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-71-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-72-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-73-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-75-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-77-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2040-78-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-81-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-80-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-64-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-79-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-74-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-70-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-83-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-65-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-84-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-111-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-63-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-62-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-60-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-61-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-59-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-58-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/2040-57-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB