Resubmissions

22-03-2023 07:24

230322-h8jklsfd94 10

22-03-2023 06:51

230322-hmnbnshc5x 10

Analysis

  • max time kernel
    190s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 07:24

General

  • Target

    Leepartners.com.doc

  • Size

    226KB

  • MD5

    22edd303f28f432bf8f89ec959819ae8

  • SHA1

    3b25e29328339c5a2eef8d3140015ff47fe541c1

  • SHA256

    56387ffecce60cba738357c8c265b02eeabf088449f7d2904fcadb84cba79450

  • SHA512

    0cb8241ec4e9eb8476d082f9fd2a28dfc0b60e544b4cd5eab6f8696caa94a5060d97c1894bf228f7b21feaf5aa568513ee0fd46f2e1dd4914f4076384862c103

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Leepartners.com.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\072445.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\072445.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\ULNlP\moocRDaTbprYKwUC.dll"
          4⤵
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1028
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1956

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\072445.tmp
      Filesize

      530.9MB

      MD5

      08d40c504500c324b683773b1c6189d9

      SHA1

      ef4e4454c0839fb3f7ecb352faa53b199c9975b6

      SHA256

      0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

      SHA512

      5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

    • C:\Users\Admin\AppData\Local\Temp\072447.zip
      Filesize

      970KB

      MD5

      3174266ac75fd27c642eba9c1a07b8dd

      SHA1

      2b9a6768c5d10a4117532d4735918c28ee11a31f

      SHA256

      0da3ae926771924fbb0c3a9db40a01fd3721793701adbc355b4dcd3b412d5e36

      SHA512

      4064a8426efff63ab1f38fa6900835c05583618888b3e827bdede0eab2def4ffdb3fdb0f08c62ea632f48b0ac70c3a7073066d561f61c1b7db9ae9231fac566d

    • \Users\Admin\AppData\Local\Temp\072445.tmp
      Filesize

      530.9MB

      MD5

      08d40c504500c324b683773b1c6189d9

      SHA1

      ef4e4454c0839fb3f7ecb352faa53b199c9975b6

      SHA256

      0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

      SHA512

      5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

    • \Users\Admin\AppData\Local\Temp\072445.tmp
      Filesize

      530.9MB

      MD5

      08d40c504500c324b683773b1c6189d9

      SHA1

      ef4e4454c0839fb3f7ecb352faa53b199c9975b6

      SHA256

      0f3ba94e10c72a31ef11bcf580ddbdabb43b5ed37b84638db1c973a1577c9be3

      SHA512

      5cd9ee4d9503fae7b4b0280bc63cba11fd4fa29db64e3bab3e782233929c0b79a9612b25031bddf4b9e61cf7db0fe41ab7bf646bd519d7ff178d153b4d0bc1ae

    • memory/528-846-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1028-847-0x00000000003F0000-0x00000000003F1000-memory.dmp
      Filesize

      4KB

    • memory/1636-74-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-77-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-64-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-65-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-66-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-67-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-69-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-68-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-70-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-71-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-73-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-72-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1636-75-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-76-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-63-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-78-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-79-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-80-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-81-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-83-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-82-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-84-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-86-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-96-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-111-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-62-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-61-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-60-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-59-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-58-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB

    • memory/1636-57-0x0000000000350000-0x0000000000450000-memory.dmp
      Filesize

      1024KB