Analysis

  • max time kernel
    56s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 21:57

General

  • Target

    08032023.doc

  • Size

    525.3MB

  • MD5

    d2dee88803a04a6457a9c62840e53223

  • SHA1

    1be346c29ae7d0bfa91b50532bd16bba6c0bf624

  • SHA256

    eaf050eabdfffde46a85a1651438dbbae8a3e048090c80f231efddef019895a0

  • SHA512

    42e7a7dc77e54575563378be4f605baaee5fe7df2ffb823caeec1c06eae140e5bcaa34c74def12ebc8c8eb274be30e5b9c2eb696f13c0b4b0d410867acf5eea7

  • SSDEEP

    3072:2JX29m8QBUoItA/leC6gSJ+2JiclnUOvrRxqmLcHeNJxPkdVdTRcDK6:2EmleC6gSJWclU0RxVLcHe5cdTR

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\08032023.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\230008.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\230008.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FVJhMdbhlAeopVe\ncibygSza.dll"
          4⤵
            PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\230008.tmp
      Filesize

      527.5MB

      MD5

      d4d306a6d9d1ae637e0cfacf04f7431a

      SHA1

      68b7fb0aa0d65569aa62937620f58a50bd3e9fdd

      SHA256

      a6e1b44ccb61a67b8e16ddc67eccacdd4b9b31a9de1fd048793c5c46b22337e2

      SHA512

      d473a2c746eba2b0add8252f5d44eca39b5a862978de80bc8e0d83f3adfee4601f21bcba3f63caa4fda02fc4c79cae704ac0905f4c938af8abbc2381332f682c

    • C:\Users\Admin\AppData\Local\Temp\230013.zip
      Filesize

      821KB

      MD5

      f1ec7bd22e219fdb389f5e2a0a8132df

      SHA1

      fe8cf0aa2da1a147024c82ac45989795e5b467e0

      SHA256

      8582757782e4048ba84898de0953c7c9710d84c2e764d1fca8b1d393c436dbc8

      SHA512

      2b77027da8f0811f7cfc3735e579c4fd7e3506d85fa78ad667e88bd43dc0ab376d2b8b0c6aab3d35678810a9ee6e589b93d60aa481239ad3acf91cadc88f4969

    • \Users\Admin\AppData\Local\Temp\230008.tmp
      Filesize

      527.5MB

      MD5

      d4d306a6d9d1ae637e0cfacf04f7431a

      SHA1

      68b7fb0aa0d65569aa62937620f58a50bd3e9fdd

      SHA256

      a6e1b44ccb61a67b8e16ddc67eccacdd4b9b31a9de1fd048793c5c46b22337e2

      SHA512

      d473a2c746eba2b0add8252f5d44eca39b5a862978de80bc8e0d83f3adfee4601f21bcba3f63caa4fda02fc4c79cae704ac0905f4c938af8abbc2381332f682c

    • \Users\Admin\AppData\Local\Temp\230008.tmp
      Filesize

      527.5MB

      MD5

      d4d306a6d9d1ae637e0cfacf04f7431a

      SHA1

      68b7fb0aa0d65569aa62937620f58a50bd3e9fdd

      SHA256

      a6e1b44ccb61a67b8e16ddc67eccacdd4b9b31a9de1fd048793c5c46b22337e2

      SHA512

      d473a2c746eba2b0add8252f5d44eca39b5a862978de80bc8e0d83f3adfee4601f21bcba3f63caa4fda02fc4c79cae704ac0905f4c938af8abbc2381332f682c

    • memory/1384-1766-0x00000000002B0000-0x00000000002B1000-memory.dmp
      Filesize

      4KB

    • memory/1716-1771-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/1760-103-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-105-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-86-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-87-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-88-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-89-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-90-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-91-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-92-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-93-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-95-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-94-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-96-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-97-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-98-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-99-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-101-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-100-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1760-102-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-104-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-85-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-106-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-107-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-108-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-109-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-110-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-111-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-112-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-113-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-114-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-116-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-115-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-139-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-79-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-1509-0x0000000006170000-0x0000000006171000-memory.dmp
      Filesize

      4KB

    • memory/1760-80-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-81-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-82-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-84-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-83-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1760-1772-0x0000000006170000-0x0000000006171000-memory.dmp
      Filesize

      4KB