Analysis

  • max time kernel
    107s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 16:17

General

  • Target

    896596943605538321105519908.doc

  • Size

    270KB

  • MD5

    c8898ca0af2861682e1fb970ae4cdb7e

  • SHA1

    d58c7c6a2a86b825ca042c6b1493ac60e1d85c89

  • SHA256

    e054fee8e166f73b9213cbd2c4fb5b22ce158d7cc913878049ba3dbe70158592

  • SHA512

    471478f93a46c51693c6c81210f47b5d04508ee2028c812e6a258fb42d5c8dfc53b0754d64c33aa0e1c5481fdac4215439b3305240d53e7d910d023391e10edf

  • SSDEEP

    3072:FKQlkhFVDQxhkDzo0qT5e/UDrpgIAww6MVikUiAageLXQcXhq7P3PfdyY:FK+k5DQPkPq5pRO6ezw7P9y

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\896596943605538321105519908.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\171717.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\171717.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\FXZYyMaW\QZjeaLtGguZNA.dll"
          4⤵
            PID:832
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1056

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\171717.tmp
        Filesize

        532.9MB

        MD5

        7291fb9bc7cccec7e9688247e80bf297

        SHA1

        63ebf96550a6e38539de9e9cbbe976a5855675a4

        SHA256

        bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

        SHA512

        6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

      • C:\Users\Admin\AppData\Local\Temp\171720.zip
        Filesize

        972KB

        MD5

        77cfabf26034b53f7c2471e9aa073847

        SHA1

        9fb5c65d8c5e7fd0df8ca28ec5fe4a6e5a30c5b8

        SHA256

        98ac85e40373cd16f6910cfd4bd092ab15a6eda3b513bd09da39b6a29fcb3504

        SHA512

        25e37745433af2aeb85fa4c9d197efcde802025832b28aa173c89ca417ee42fe1106616d565c51bdda4cec13e8508f7f23aeacc431a010c5f4c68ce5d21040fc

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        0aab9e40f6a0f029af39c2960565baed

        SHA1

        9ac6857c5d68b8e55eea8594b5258c223dd583f9

        SHA256

        6eec3e8aa8f0ba86882a85b33a62f7ddbab65d9732c126b8e389d1589a9e862c

        SHA512

        0d2779a61729cc422a17234e582e9dda5006313d28995df637fcbc80f1951410b40278dbe4410566ed294ad4234a6429615a350b2767fcae9dbbee62ca1aab35

      • \Users\Admin\AppData\Local\Temp\171717.tmp
        Filesize

        532.9MB

        MD5

        7291fb9bc7cccec7e9688247e80bf297

        SHA1

        63ebf96550a6e38539de9e9cbbe976a5855675a4

        SHA256

        bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

        SHA512

        6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

      • \Users\Admin\AppData\Local\Temp\171717.tmp
        Filesize

        532.9MB

        MD5

        7291fb9bc7cccec7e9688247e80bf297

        SHA1

        63ebf96550a6e38539de9e9cbbe976a5855675a4

        SHA256

        bbaa295c4c2882f357aca0f1f9b6032523431c1e4dd98c998e5e06484f594694

        SHA512

        6dcf445f45e1571f15900d93523d220b9dc6c502ed712a65d173dde7b46c869cf0899c7b21d8de5bf5f7f8e173b5cc7a1af2d41566b8b683c9d5661de6e0c9e9

      • memory/308-75-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-76-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-63-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-64-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-65-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-66-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-67-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-68-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-70-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-69-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-71-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-73-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-72-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/308-74-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-62-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-77-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-78-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-79-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-80-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-81-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-82-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-83-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-84-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-111-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-61-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-60-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-59-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-58-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/308-57-0x00000000007E0000-0x00000000008E0000-memory.dmp
        Filesize

        1024KB

      • memory/832-851-0x0000000000170000-0x0000000000171000-memory.dmp
        Filesize

        4KB

      • memory/1460-850-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB