Analysis

  • max time kernel
    108s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 11:24

General

  • Target

    62.171.178.45_-_Doc1.doc___2b601edc8ae422e3a8d8964c7c9277bf.doc

  • Size

    28KB

  • MD5

    2b601edc8ae422e3a8d8964c7c9277bf

  • SHA1

    529dd89242074c0b1772127aa08df7ba23a37906

  • SHA256

    6119b7b80971e0152d9064523e594d9b61e3f18703f6aa41d9b21f9cf8837fa8

  • SHA512

    f490c0b8ca7184a1ea74a4618d1bd8f80b335682d150c8088218c73aa554267d353a8377e466e465f6e286873084d9c294c02e5c2c2f5383c9fab37e584a4463

  • SSDEEP

    192:wYMRMNslLZEvA+6/6rrILd/Kf3HO8t1ns8R4y0jeDCF3tqtqXa:wj8iSUR/8d1Qy0jeO3tN

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\62.171.178.45_-_Doc1.doc___2b601edc8ae422e3a8d8964c7c9277bf.doc"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Users\Admin\AppData\Local\Temp\putty.exe
      putty.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1864
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1540

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\putty.exe
      Filesize

      1.6MB

      MD5

      f838fdafd0881cf1e6040a07d78e840d

      SHA1

      2a35456b2f67bd12905378beb6eaf373f6a0d0d1

      SHA256

      fc6f9dbdf4b9f8dd1f5f3a74cb6e55119d3fe2c9db52436e10ba07842e6c3d7c

      SHA512

      5c0389eb79e5c2638c0d770cde1a5c56a237aa596503966d4f226a99f94531af501f8bf4efa00722e12998f73271e50d8c187f8e984125affe40b1ab231503b4

    • C:\Users\Admin\AppData\Local\Temp\putty.exe
      Filesize

      1.6MB

      MD5

      f838fdafd0881cf1e6040a07d78e840d

      SHA1

      2a35456b2f67bd12905378beb6eaf373f6a0d0d1

      SHA256

      fc6f9dbdf4b9f8dd1f5f3a74cb6e55119d3fe2c9db52436e10ba07842e6c3d7c

      SHA512

      5c0389eb79e5c2638c0d770cde1a5c56a237aa596503966d4f226a99f94531af501f8bf4efa00722e12998f73271e50d8c187f8e984125affe40b1ab231503b4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      9a934ee04ffb4a18b431f928f0f12976

      SHA1

      b714b33dedcb0e3fe2ee2a94bd1d902c1b1b3159

      SHA256

      cc49746f4635bcf1aeabb07cff43c0a244cb90a480ba8a0fb1781225db5d2cbb

      SHA512

      2c8ddb3e00342813eacab836110d3082e9b20c252fd0ba728dbe24c274a264bdfe694a65924086247e6eff55ae4885a7e3ff78ff42b444949891acbb75afb4a2

    • \Users\Admin\AppData\Local\Temp\putty.exe
      Filesize

      1.6MB

      MD5

      f838fdafd0881cf1e6040a07d78e840d

      SHA1

      2a35456b2f67bd12905378beb6eaf373f6a0d0d1

      SHA256

      fc6f9dbdf4b9f8dd1f5f3a74cb6e55119d3fe2c9db52436e10ba07842e6c3d7c

      SHA512

      5c0389eb79e5c2638c0d770cde1a5c56a237aa596503966d4f226a99f94531af501f8bf4efa00722e12998f73271e50d8c187f8e984125affe40b1ab231503b4

    • \Users\Admin\AppData\Local\Temp\putty.exe
      Filesize

      1.6MB

      MD5

      f838fdafd0881cf1e6040a07d78e840d

      SHA1

      2a35456b2f67bd12905378beb6eaf373f6a0d0d1

      SHA256

      fc6f9dbdf4b9f8dd1f5f3a74cb6e55119d3fe2c9db52436e10ba07842e6c3d7c

      SHA512

      5c0389eb79e5c2638c0d770cde1a5c56a237aa596503966d4f226a99f94531af501f8bf4efa00722e12998f73271e50d8c187f8e984125affe40b1ab231503b4

    • \Users\Admin\AppData\Local\Temp\putty.exe
      Filesize

      1.6MB

      MD5

      f838fdafd0881cf1e6040a07d78e840d

      SHA1

      2a35456b2f67bd12905378beb6eaf373f6a0d0d1

      SHA256

      fc6f9dbdf4b9f8dd1f5f3a74cb6e55119d3fe2c9db52436e10ba07842e6c3d7c

      SHA512

      5c0389eb79e5c2638c0d770cde1a5c56a237aa596503966d4f226a99f94531af501f8bf4efa00722e12998f73271e50d8c187f8e984125affe40b1ab231503b4

    • memory/1324-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1324-57-0x0000000000630000-0x0000000000730000-memory.dmp
      Filesize

      1024KB

    • memory/1324-58-0x0000000000630000-0x0000000000730000-memory.dmp
      Filesize

      1024KB

    • memory/1324-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB