Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 08:04

General

  • Target

    9b808789a88144a32f8fd036138403a7235c834f3b3bf5ebbcd22ac4610d32cf.doc

  • Size

    2.8MB

  • MD5

    3fd6aaed6aa4fd6fae42ffc02d4fe52a

  • SHA1

    642c92a15fb9b0e9a82d15fdd52c2c92270a4eeb

  • SHA256

    9b808789a88144a32f8fd036138403a7235c834f3b3bf5ebbcd22ac4610d32cf

  • SHA512

    be44cf715020c3f0e0a78dcec45038b4743e3f9e0b48fc4b9c583c06f93d975e0f52a0781c4722194145528f991f338c4056dea8106ea1c45412349b24d790be

  • SSDEEP

    3072:ic8fJkkgynfEv91qh2g4PPHy/q/4mJ9cYNxtE1CeNIyZg1HFZr:iNJkkgo264PPHNjJWSMTGyZaH7r

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Sets file to hidden 1 TTPs 3 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9b808789a88144a32f8fd036138403a7235c834f3b3bf5ebbcd22ac4610d32cf.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\Explorer.exe
      Explorer.exe C:\Users\Admin\sat.bat
      2⤵
      • Process spawned unexpected child process
      PID:1940
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:888
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\sat.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Windows\system32\attrib.exe
          attrib +a +h +s "C:\Users\Admin\intel"
          3⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1920
        • C:\Windows\system32\attrib.exe
          attrib +a +h +s "C:\Users\Admin\random"
          3⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:644
        • C:\Windows\system32\attrib.exe
          attrib +a +h +s "C:\Users\Public\music\lin"
          3⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:812
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 6 /f /tn UpdateSvcv /tr "'C:\Users\Admin\solv.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:1140
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc minute /mo 3 /f /tn UpdateSvch /tr "'C:\Users\Public\Music\lin\van.exe'"
          3⤵
          • Creates scheduled task(s)
          PID:1108

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      9cd22b5bf444103fbafb76b360794251

      SHA1

      6666f857b491e167307d2fca4aa60914994506eb

      SHA256

      2440d566f35b9d700ce5b1a3772314346cdcd29e908a9ed8bc93eb0a78a528c2

      SHA512

      175f942c3b4c562e765c28f426ad5a8c0c69c425e298d09215f00a81d4ebfc44d87ff7156afe381c628c2136242e31890df416a080b590092786dea664c50d1d

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\pcp.vflsm
      Filesize

      427KB

      MD5

      946b1e600af4a73713e3781ffac58fe5

      SHA1

      c6f76cbd47d7899b50fffe241dfdbd9398a8665a

      SHA256

      59aac8be9dbb07d17651c93cb96ed1846f19cd515c636a232bae458175c94892

      SHA512

      488b2123d61e0c6349ee167c3c10319ca88bfa7740c1a65fed6e332889dc9198376277f93a271fa2d49ed5c3c12d4e4abfe632503e8af5a73b2e44462e85bc17

    • C:\Users\Admin\sat.bat
      Filesize

      457B

      MD5

      8e11de9b490ed9805458a16d0a17b716

      SHA1

      d83cd2b1b06f397c2a9e77b83221fd4a334df009

      SHA256

      03ad52ad1444f2385c1e2a1fe0c79a5fca3c907bc9dd115fa746eb466873d4c8

      SHA512

      f64c9dad040dc7589ae8eebb4480ff00b4f9afcd40f97d43091bd24f454c2d8f44e4472c416f136548e851f0082c3556af287e9e2bd76fa70d76129023d0cef5

    • memory/1560-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1560-58-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/1560-59-0x00000000004B0000-0x00000000005B0000-memory.dmp
      Filesize

      1024KB

    • memory/1560-70-0x00000000068F0000-0x00000000069F0000-memory.dmp
      Filesize

      1024KB

    • memory/1560-83-0x00000000068F0000-0x00000000069F0000-memory.dmp
      Filesize

      1024KB

    • memory/1560-112-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB