Analysis

  • max time kernel
    132s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 04:36

General

  • Target

    Casuarinahotels.com.doc

  • Size

    226KB

  • MD5

    22edd303f28f432bf8f89ec959819ae8

  • SHA1

    3b25e29328339c5a2eef8d3140015ff47fe541c1

  • SHA256

    56387ffecce60cba738357c8c265b02eeabf088449f7d2904fcadb84cba79450

  • SHA512

    0cb8241ec4e9eb8476d082f9fd2a28dfc0b60e544b4cd5eab6f8696caa94a5060d97c1894bf228f7b21feaf5aa568513ee0fd46f2e1dd4914f4076384862c103

  • SSDEEP

    3072:brrCtKZF4eqZ627NHRxMvOwvzpl+vk6jZc:5F4eqYwHMvfvzpKk6Nc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Casuarinahotels.com.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\053613.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\053613.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\JXvhwW\hsESMXtXRQCA.dll"
          4⤵
            PID:1932
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:2024

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        61KB

        MD5

        e71c8443ae0bc2e282c73faead0a6dd3

        SHA1

        0c110c1b01e68edfacaeae64781a37b1995fa94b

        SHA256

        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

        SHA512

        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        a78c501be459647d780067018f5825e0

        SHA1

        64bf860504442ebc65ac0a8c62498bf1280b501e

        SHA256

        5dfa5344d568d4e773adc615970e3ce567b3cf1439c1561b3b968fb40b2b400e

        SHA512

        c46374f8f8d6d9c275f431e2c23c8a56c14ef6c67757fbcf956c572e3d368a9026f34e8315f23eb2c7d68516d1e770c9b49d4b980f09fdf54d671309f20e9ed2

      • C:\Users\Admin\AppData\Local\Temp\053613.tmp
        Filesize

        524.9MB

        MD5

        ff14f5983720d3a0719665f174cdc7e7

        SHA1

        5529ebd6ad63c08a3a8c90630962507f596df0ea

        SHA256

        07ede4c95537089919aefd6f78d7f56c6705ac003c623c740d27e243ea9941d4

        SHA512

        7bc87878bf17e196ff7c2113508e5bee6d4d8b8d84f5f0d069e8088b63a3d2593712bc177fd1f1c254ad427a9da71fca1e724d7ddbbbd08ab7ecc97457170140

      • C:\Users\Admin\AppData\Local\Temp\053626.zip
        Filesize

        964KB

        MD5

        3d9ca8961ebac662ffc2fb66d357f8bc

        SHA1

        4de9cea19e297fa30726ea7fa476b5f964ba9c92

        SHA256

        b32df19c78d2ce007415a4273871922b5177b9f09d1508449d39d08ebee57586

        SHA512

        c9a2389e34e30f03e579b3246c1d473e86d0f7e8eae1ab59f22ed039f40104c1990afc9643db64e7c2595a4e979a4a2dc22bcd964b40f0a7cfd7063ecdbad19c

      • C:\Users\Admin\AppData\Local\Temp\Cab2D8A.tmp
        Filesize

        61KB

        MD5

        fc4666cbca561e864e7fdf883a9e6661

        SHA1

        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

        SHA256

        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

        SHA512

        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

      • C:\Users\Admin\AppData\Local\Temp\Tar30EB.tmp
        Filesize

        161KB

        MD5

        be2bec6e8c5653136d3e72fe53c98aa3

        SHA1

        a8182d6db17c14671c3d5766c72e58d87c0810de

        SHA256

        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

        SHA512

        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        9c2cd2c8c9df29105ab27c80e0924e63

        SHA1

        dba34d927cabfe7b3dfd6dc77d11cdda97534ca2

        SHA256

        1d11435bcb8dfe712fa3f3b395bef8c2118eac7b8d6f474bcfde12c657bbf88b

        SHA512

        6795e64f1748322eb96644bd35aba4121f0be3d310a7efa22fef92e9cc60f7481c605258b305717f3c2353e27ba4d6fec9226b6238e1248d7560ebc3c978751d

      • \Users\Admin\AppData\Local\Temp\053613.tmp
        Filesize

        524.9MB

        MD5

        ff14f5983720d3a0719665f174cdc7e7

        SHA1

        5529ebd6ad63c08a3a8c90630962507f596df0ea

        SHA256

        07ede4c95537089919aefd6f78d7f56c6705ac003c623c740d27e243ea9941d4

        SHA512

        7bc87878bf17e196ff7c2113508e5bee6d4d8b8d84f5f0d069e8088b63a3d2593712bc177fd1f1c254ad427a9da71fca1e724d7ddbbbd08ab7ecc97457170140

      • \Users\Admin\AppData\Local\Temp\053613.tmp
        Filesize

        524.9MB

        MD5

        ff14f5983720d3a0719665f174cdc7e7

        SHA1

        5529ebd6ad63c08a3a8c90630962507f596df0ea

        SHA256

        07ede4c95537089919aefd6f78d7f56c6705ac003c623c740d27e243ea9941d4

        SHA512

        7bc87878bf17e196ff7c2113508e5bee6d4d8b8d84f5f0d069e8088b63a3d2593712bc177fd1f1c254ad427a9da71fca1e724d7ddbbbd08ab7ecc97457170140

      • memory/564-908-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/1928-80-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-69-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-70-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-71-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-72-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-73-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-75-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-74-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-76-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-77-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1928-82-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-81-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-79-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-78-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-68-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-65-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-83-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-84-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-109-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-111-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-67-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-66-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-64-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-62-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-63-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-61-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-60-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-59-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-58-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1928-57-0x00000000006B0000-0x00000000007B0000-memory.dmp
        Filesize

        1024KB

      • memory/1932-913-0x00000000002F0000-0x00000000002F1000-memory.dmp
        Filesize

        4KB