Analysis

  • max time kernel
    102s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 16:18

General

  • Target

    896596943605538321105519908.doc

  • Size

    270KB

  • MD5

    c8898ca0af2861682e1fb970ae4cdb7e

  • SHA1

    d58c7c6a2a86b825ca042c6b1493ac60e1d85c89

  • SHA256

    e054fee8e166f73b9213cbd2c4fb5b22ce158d7cc913878049ba3dbe70158592

  • SHA512

    471478f93a46c51693c6c81210f47b5d04508ee2028c812e6a258fb42d5c8dfc53b0754d64c33aa0e1c5481fdac4215439b3305240d53e7d910d023391e10edf

  • SSDEEP

    3072:FKQlkhFVDQxhkDzo0qT5e/UDrpgIAww6MVikUiAageLXQcXhq7P3PfdyY:FK+k5DQPkPq5pRO6ezw7P9y

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\896596943605538321105519908.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\171903.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\171903.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\XSKRGiLJwvj\lXdbPQCaclysEMZs.dll"
          4⤵
            PID:1436
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:288

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\171903.tmp
        Filesize

        450.4MB

        MD5

        9073a7acd1652e6d3024c695b1c6abad

        SHA1

        7ff0a8e7e47de05ee11103217bcbf0ca2d11d69e

        SHA256

        8f6ac9ebfe80e83bafdaa94214ed1228a157a66441ac0ddb606ae7926c5dd4dc

        SHA512

        6173395c0c556c60ef2259b055543057fc913f89478ea29e74ee34a65b1949dc8bb3be2326568ad9b736e01e4b9652f59cbcf9e5ae1df6179ddb8eb1a7d65e12

      • C:\Users\Admin\AppData\Local\Temp\171905.zip
        Filesize

        972KB

        MD5

        77cfabf26034b53f7c2471e9aa073847

        SHA1

        9fb5c65d8c5e7fd0df8ca28ec5fe4a6e5a30c5b8

        SHA256

        98ac85e40373cd16f6910cfd4bd092ab15a6eda3b513bd09da39b6a29fcb3504

        SHA512

        25e37745433af2aeb85fa4c9d197efcde802025832b28aa173c89ca417ee42fe1106616d565c51bdda4cec13e8508f7f23aeacc431a010c5f4c68ce5d21040fc

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        f54cd2d26052ae860fbb0be8750cb1f8

        SHA1

        6c53cdd00ef3150d4c856dd66c9d8c6b5f515e66

        SHA256

        ec33122b1d7b2cc355cfea975c15a3cf6d3eac4f735c13a42c76b980a917212f

        SHA512

        ba2e32bc67935f271bd489849aaa03f969cb27cb12a441a55f17911037478ec1c2bba37e134a544e75e6daea24e62cadc863239e69d4f22339d6185e44229a28

      • \Users\Admin\AppData\Local\Temp\171903.tmp
        Filesize

        419.0MB

        MD5

        4605abd21463ed40c241d2a072143818

        SHA1

        7ec118bba0d2af3835dbfb4c70e07905575de469

        SHA256

        65c68e676e4c03db2fca01428a963cb5ac25f409d9f427634051a77587e53e08

        SHA512

        275041d5a01663ae8ddeacf592afb6d639f28db9b0c417ca496d5e16f05deb5e222e0b265349ecd7c504fd22fb1222d5eee29f3ea2c8259bb10f9deb8f9b3149

      • \Users\Admin\AppData\Local\Temp\171903.tmp
        Filesize

        451.5MB

        MD5

        be43258fcf7cda6ad94213f7a2e20b90

        SHA1

        64be1b60a4b52b7a520323d6c7fcff027fd84082

        SHA256

        e388f5792ee0fd75140e67e8a77174c0568f935bdd1a3b51cd4472328608d13c

        SHA512

        e5eb56e260821a110e359ee88f95b8192eb690abf4eda7212d2a8cb3880ad06809cf603647272d6d7b8788ebb384189cbc29e2572d1b2301f8420a0f3cc45563

      • memory/1292-77-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-75-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-63-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-70-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-69-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-71-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-72-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-74-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-78-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-80-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-81-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-82-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-79-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1292-83-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-76-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-84-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-62-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-73-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-68-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-67-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-66-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-65-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-64-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-85-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-111-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-58-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-59-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-61-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-60-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1292-57-0x0000000000680000-0x0000000000780000-memory.dmp
        Filesize

        1024KB

      • memory/1436-847-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/1828-842-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB