Resubmissions

21-03-2023 15:02

230321-sepjwabf44 8

21-03-2023 13:19

230321-qkn47acd8w 8

Analysis

  • max time kernel
    1798s
  • max time network
    1795s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 15:02

General

  • Target

    e61ad1ca19a69d4c85b91d8b7b69cf08413fd78fd7df1c878a10a4c5b4497b9e.docm

  • Size

    35KB

  • MD5

    c47bba8a8821ace4dec8e4a83bcf5d86

  • SHA1

    7ca510812ddbfb4be6ce3506143e0ed9ac92c5e7

  • SHA256

    e61ad1ca19a69d4c85b91d8b7b69cf08413fd78fd7df1c878a10a4c5b4497b9e

  • SHA512

    81d6ec5ff3610a1770b0f3030fbf6ac3438d8e58ab17092b94c4bdf0cb2466a2c200d4d8d6405364dbd127dc2ca04e7c3eb61d92a0b073d04e2b13b7939e3f23

  • SSDEEP

    768:pIBkgj8RxAQkGbPcyqy81pTxllNBujX/2NW:Uj8RXkGwyRepTBOruE

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\e61ad1ca19a69d4c85b91d8b7b69cf08413fd78fd7df1c878a10a4c5b4497b9e.docm"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\rad93A68.tmp.exe
      rad93A68.tmp.exe
      2⤵
      • Executes dropped EXE
      PID:1752
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1248

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\rad93A68.tmp.exe
      Filesize

      1.8MB

      MD5

      15df6ef5f388e706ab46675c00185ae4

      SHA1

      62b0e6473f98470d25a16a2a2d96095570403670

      SHA256

      1e27243ac8e2edff7d5be32a012530add1bae71ad5452064dfcd35e69d95f313

      SHA512

      34578d2a61629ea8e14a8ae8dfa86c608f84b7928aa15535b1250270122439b46d173153b993178d3352d9f49eeff80ed3c0d9efef70acf149666ce9a68fb659

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      ad4b4c5fa575bd45dfbaf658186a64a7

      SHA1

      d2d7a6ef1b8d2551eacf9767dab65a965274ea05

      SHA256

      ae2d757d7958684b447c20eb7bee23c177b905d4fcb7bfbb68674cbaf29e896c

      SHA512

      cdff5f517166b0908baf64705808d815d1283ae9c29648421b03fe6111934df08bba860750c902ef6e59721550c13ec5427b8caf80dcd98b1d4e821a9213886a

    • \Users\Admin\AppData\Local\Temp\rad93A68.tmp.exe
      Filesize

      1.8MB

      MD5

      15df6ef5f388e706ab46675c00185ae4

      SHA1

      62b0e6473f98470d25a16a2a2d96095570403670

      SHA256

      1e27243ac8e2edff7d5be32a012530add1bae71ad5452064dfcd35e69d95f313

      SHA512

      34578d2a61629ea8e14a8ae8dfa86c608f84b7928aa15535b1250270122439b46d173153b993178d3352d9f49eeff80ed3c0d9efef70acf149666ce9a68fb659

    • \Users\Admin\AppData\Local\Temp\rad93A68.tmp.exe
      Filesize

      1.8MB

      MD5

      15df6ef5f388e706ab46675c00185ae4

      SHA1

      62b0e6473f98470d25a16a2a2d96095570403670

      SHA256

      1e27243ac8e2edff7d5be32a012530add1bae71ad5452064dfcd35e69d95f313

      SHA512

      34578d2a61629ea8e14a8ae8dfa86c608f84b7928aa15535b1250270122439b46d173153b993178d3352d9f49eeff80ed3c0d9efef70acf149666ce9a68fb659

    • memory/1752-122-0x0000000000BF0000-0x0000000001109000-memory.dmp
      Filesize

      5.1MB

    • memory/1752-121-0x0000000000BF0000-0x0000000001109000-memory.dmp
      Filesize

      5.1MB

    • memory/1948-105-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-103-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-107-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-109-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-108-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-106-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1948-101-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-100-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-99-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-104-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-102-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-119-0x000000000B0E0000-0x000000000B5F9000-memory.dmp
      Filesize

      5.1MB

    • memory/1948-120-0x000000000B0E0000-0x000000000B5F9000-memory.dmp
      Filesize

      5.1MB

    • memory/1948-118-0x0000000007140000-0x0000000007180000-memory.dmp
      Filesize

      256KB

    • memory/1948-98-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-97-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-129-0x0000000007140000-0x0000000007180000-memory.dmp
      Filesize

      256KB

    • memory/1948-130-0x000000000B0E0000-0x000000000B5F9000-memory.dmp
      Filesize

      5.1MB

    • memory/1948-96-0x00000000002F0000-0x00000000003F0000-memory.dmp
      Filesize

      1024KB

    • memory/1948-160-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB