Analysis

  • max time kernel
    104s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2023 06:10

General

  • Target

    Invoice # UK-303840525.doc

  • Size

    518.2MB

  • MD5

    6ba2b050b62b541abf3bda19abcc29ba

  • SHA1

    c60776c4b49d8cdf1bf821646570ee53e5704aed

  • SHA256

    109cbf26b9b5a08892fa9e23cc5685b5ca7c3d21a433771b22b3d385d425dc88

  • SHA512

    35c9750958858329dace223c0ab7cce33d6ac7cd9e592e926718e5c438193e177b53780d60def0ac180e0c9adb5512d6023e0f93abc809aa5149c9954485272b

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Invoice # UK-303840525.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\071135.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1004
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\071135.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\YjOJeLtiHtlOU\UfztZ.dll"
          4⤵
            PID:704
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1932

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        304B

        MD5

        0a2cff63f45f5bc3cbf55145f39e71ee

        SHA1

        be8b2b6eb3bf11c86552967e89f131657c7950eb

        SHA256

        bfc416a5b32b792049c12dd0f0af2650a6fcdd09e61e58c0d6c04083673494cd

        SHA512

        90f8378a7e59f57fbd52959222989a3d48cf94d6dd9167d55fe6d30ba3944deb6470e6b301ee5e8daa727aa4f9584560b3f05477c5f9631ef7109a8cea823eea

      • C:\Users\Admin\AppData\Local\Temp\071135.tmp
        Filesize

        542.9MB

        MD5

        ab738aac06067918090d382e49ecbab5

        SHA1

        67314adab79bbce302b7322a11ff29cfc924ecfa

        SHA256

        a60984c160ee6167c5b0594eb4833adf84ad3dc7e98e59abde95345107d6adc7

        SHA512

        a7ee4ec9c28a055ee669a322b4ead46bacc380dc36f2d3be9ee9934ce2f06f78585ee00013b8b4ebe3c670c285a9cbface7f3517f1e4745ce75dd38a9edf0109

      • C:\Users\Admin\AppData\Local\Temp\071142.zip
        Filesize

        982KB

        MD5

        f353537d0d4d8e3fc5c3aa17383821d9

        SHA1

        841d74a4c9f253800c1526e9c1489995606430df

        SHA256

        4ff5412bbce5981984baaf80a5e5f58da20f21b76733f6fce8f4a68703537e21

        SHA512

        951b4b136fd71e6445aea338a2ff97add949c35796365344d8d156237b8b1745d245970b12915ac6598f199d7ba38d406ca3d02e01835e42b6b9d3db43173b62

      • C:\Users\Admin\AppData\Local\Temp\Cab43B8.tmp
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Tar4584.tmp
        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        d9543d938579b92bdfee7ae4ea991d19

        SHA1

        8dd11410cd5ba131e368644f616cab0012387c0e

        SHA256

        02a1fef2a3545a2dfa3384ce728d5d06dd5c44e78e3760402cddcad815d5054e

        SHA512

        ae46a222d7c6c96300c500b576c854c20118fbe48cb4b57c4a5c186649f25ca6d986db16e6dfd455b86e504aff80a1e2b22bea4c29a811dcfec7ff7042921db1

      • \Users\Admin\AppData\Local\Temp\071135.tmp
        Filesize

        542.9MB

        MD5

        ab738aac06067918090d382e49ecbab5

        SHA1

        67314adab79bbce302b7322a11ff29cfc924ecfa

        SHA256

        a60984c160ee6167c5b0594eb4833adf84ad3dc7e98e59abde95345107d6adc7

        SHA512

        a7ee4ec9c28a055ee669a322b4ead46bacc380dc36f2d3be9ee9934ce2f06f78585ee00013b8b4ebe3c670c285a9cbface7f3517f1e4745ce75dd38a9edf0109

      • \Users\Admin\AppData\Local\Temp\071135.tmp
        Filesize

        542.9MB

        MD5

        ab738aac06067918090d382e49ecbab5

        SHA1

        67314adab79bbce302b7322a11ff29cfc924ecfa

        SHA256

        a60984c160ee6167c5b0594eb4833adf84ad3dc7e98e59abde95345107d6adc7

        SHA512

        a7ee4ec9c28a055ee669a322b4ead46bacc380dc36f2d3be9ee9934ce2f06f78585ee00013b8b4ebe3c670c285a9cbface7f3517f1e4745ce75dd38a9edf0109

      • memory/1204-76-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-83-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-68-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-69-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-70-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-67-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-71-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-72-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-73-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-74-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-75-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1204-77-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-78-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-80-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-81-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-79-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-66-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-82-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-84-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-91-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-111-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-112-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-65-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-64-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-63-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-62-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-61-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-60-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-59-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-58-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1204-57-0x0000000000320000-0x0000000000420000-memory.dmp
        Filesize

        1024KB

      • memory/1780-908-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB