Resubmissions

22-03-2023 07:24

230322-h8jklsfd94 10

22-03-2023 06:51

230322-hmnbnshc5x 10

Analysis

  • max time kernel
    106s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 06:51

General

  • Target

    Leepartners.com.doc

  • Size

    226KB

  • MD5

    22edd303f28f432bf8f89ec959819ae8

  • SHA1

    3b25e29328339c5a2eef8d3140015ff47fe541c1

  • SHA256

    56387ffecce60cba738357c8c265b02eeabf088449f7d2904fcadb84cba79450

  • SHA512

    0cb8241ec4e9eb8476d082f9fd2a28dfc0b60e544b4cd5eab6f8696caa94a5060d97c1894bf228f7b21feaf5aa568513ee0fd46f2e1dd4914f4076384862c103

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Leepartners.com.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\075132.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\075132.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\VQdGgkmj\ZyVmqQ.dll"
          4⤵
            PID:2020
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1480

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\075132.tmp
        Filesize

        535.9MB

        MD5

        1e9268ef46de69a2323becab20ca7c8e

        SHA1

        5a3a781127ab745a321ef8b8caaffa7f96a2c323

        SHA256

        fd1fdb7faa22021501f10a006a702efe765840a52d6114a48f46dc66c166da93

        SHA512

        6d8880f060f20ae0b78f19e99e1bcab6c1fe9546623e0d3e10744b97144e2b202451a5535377cc447d2ceb8fface4652acd14b1b5adef43291933ba779d81d6c

      • C:\Users\Admin\AppData\Local\Temp\075134.zip
        Filesize

        975KB

        MD5

        4bef76d5cdd56022e686be4b41fb289b

        SHA1

        5ce847b1456965a4cd55d640823eb65c4bea11ea

        SHA256

        fa984c24358a69964904cc58091e3c62e9f644beb6668096494c94341b33d0e3

        SHA512

        b1586df69bfde0e4e033982959baf46b9adffed711f309202f314f86482043f9b4aa3e4fe69bff8b95f6181487d580087033e79541853357c8849786cc648a25

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        efe012bdf1481c7154a95082674360af

        SHA1

        c7219fca6ef7acc06583a80cacde21711baef8b1

        SHA256

        d9c263a24e73723951f19d1f0e7119c5a7efc6b4c24b95a1bdd8d4bfa6e21b24

        SHA512

        a9f0e0437b91e0e311fefa05c80fec6a7dcc7e52f468e147c53250417b24abcb97f9871efffcfbe180ac4f60d2f678b25d7d5318c925fb5783ec957c9400136b

      • \Users\Admin\AppData\Local\Temp\075132.tmp
        Filesize

        535.9MB

        MD5

        1e9268ef46de69a2323becab20ca7c8e

        SHA1

        5a3a781127ab745a321ef8b8caaffa7f96a2c323

        SHA256

        fd1fdb7faa22021501f10a006a702efe765840a52d6114a48f46dc66c166da93

        SHA512

        6d8880f060f20ae0b78f19e99e1bcab6c1fe9546623e0d3e10744b97144e2b202451a5535377cc447d2ceb8fface4652acd14b1b5adef43291933ba779d81d6c

      • \Users\Admin\AppData\Local\Temp\075132.tmp
        Filesize

        535.9MB

        MD5

        1e9268ef46de69a2323becab20ca7c8e

        SHA1

        5a3a781127ab745a321ef8b8caaffa7f96a2c323

        SHA256

        fd1fdb7faa22021501f10a006a702efe765840a52d6114a48f46dc66c166da93

        SHA512

        6d8880f060f20ae0b78f19e99e1bcab6c1fe9546623e0d3e10744b97144e2b202451a5535377cc447d2ceb8fface4652acd14b1b5adef43291933ba779d81d6c

      • memory/1360-268-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-349-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-133-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-160-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-187-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-214-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-241-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1360-295-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-297-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-322-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-106-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-376-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-403-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-79-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-83-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-82-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-80-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1360-81-0x00000000003C0000-0x00000000004C0000-memory.dmp
        Filesize

        1024KB

      • memory/1968-846-0x0000000000280000-0x0000000000281000-memory.dmp
        Filesize

        4KB

      • memory/2020-847-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB