Analysis

  • max time kernel
    116s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 23:48

General

  • Target

    invoce n 599860 03_2023.doc

  • Size

    510.2MB

  • MD5

    316981e4b5eb4abdb7e76e9d9f751519

  • SHA1

    6d42588c663945cce520e2ff109db9c335505f4c

  • SHA256

    a9b4c8dc53050cebebfe8fa5f71f98e3fbb4efcfc617835d23b75619261cc0fc

  • SHA512

    8386d4678cff6f55dfff599b103f2aff4cc6f34bd5936cf92f47cc432051c5205c01180f26ddf1d7f1b84ea8ea03a1eb9e5f0ff8662217aa5a586a0efe050107

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\invoce n 599860 03_2023.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\004913.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\004913.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OocMag\syAaNI.dll"
          4⤵
            PID:1600
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1272

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\004913.tmp
        Filesize

        532.9MB

        MD5

        7291fb9bc7cccec7e9688247e80bf297

        SHA1

        63ebf96550a6e38539de9e9cbbe976a5855675a4

        SHA256

        bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

        SHA512

        6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

      • C:\Users\Admin\AppData\Local\Temp\004914.zip
        Filesize

        972KB

        MD5

        c76d027912f9086d5b8d9b76b1ac9ef7

        SHA1

        f872776d63771045c1282d12cf8534199a3e541f

        SHA256

        3f2c75b08cc17faeb29e627a22bc8b8fd57d5c7731be8a2376a5c177551af026

        SHA512

        89c73a5cd9636b9b1af9ed7a0962b7e1673a546fcec4177a8f00ee71409694ac150e0abc7facf077b0816696cc3dc430014edc59f110f23b066618ca03b6abb7

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        cc17580b57be5d92704f839fed451834

        SHA1

        66bd753bbe68a92a7c4fdc61bbe71fd0ef9073bf

        SHA256

        1ef9c1f20fc8c5a41f4a9e9d0aca2928a76ec799e22651742a6d64e31093893c

        SHA512

        8fffc4768bc454033da13dd99383829dcba658f451201fe51a7d02ab9696b032d9c33314dd1710eaae35f4c4d487cf9fdfc0347e7d9c7940c08ac00fbd0408a2

      • \Users\Admin\AppData\Local\Temp\004913.tmp
        Filesize

        532.9MB

        MD5

        7291fb9bc7cccec7e9688247e80bf297

        SHA1

        63ebf96550a6e38539de9e9cbbe976a5855675a4

        SHA256

        bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

        SHA512

        6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

      • \Users\Admin\AppData\Local\Temp\004913.tmp
        Filesize

        532.9MB

        MD5

        7291fb9bc7cccec7e9688247e80bf297

        SHA1

        63ebf96550a6e38539de9e9cbbe976a5855675a4

        SHA256

        bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

        SHA512

        6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

      • memory/1600-847-0x00000000003F0000-0x00000000003F1000-memory.dmp
        Filesize

        4KB

      • memory/1752-842-0x00000000002A0000-0x00000000002A1000-memory.dmp
        Filesize

        4KB

      • memory/1984-106-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-376-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-187-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-214-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-241-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-268-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-295-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-322-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-349-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-160-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-403-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-133-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1984-83-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-82-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-81-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-80-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB

      • memory/1984-79-0x0000000000670000-0x0000000000770000-memory.dmp
        Filesize

        1024KB