Analysis

  • max time kernel
    411s
  • max time network
    424s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 05:07

General

  • Target

    954895897851030__2023-08-03_0953.doc

  • Size

    502.3MB

  • MD5

    a59e9fe46fe7ccd8c74b1dc39553d1a5

  • SHA1

    6b2699157dd7bb19cdb7f0ffb959c20c90318e9c

  • SHA256

    4792472bd90dab5885a789793a3309109b7f8d305203faa011d92b0efdf1720b

  • SHA512

    cfc9951ccf2e7001184b71855c1074c5c8a74b8739494121f5df6f8151d90af6ff5f9ea6b524f71fc4d5b3a3ded608172372c49cb9f7771c6594cb19d179435d

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\954895897851030__2023-08-03_0953.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\051303.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\051303.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\EtoWssabapbHsqDGN\sbYFuGloBVlZmNfJ.dll"
          4⤵
            PID:1948
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:840

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\051303.tmp
        Filesize

        525.5MB

        MD5

        1b90c8c4f02ecc6637186127ed3d10b9

        SHA1

        6422278a0347e618c4e9936fd95182389b3b7ef6

        SHA256

        3cb46a4056e6ac1c5f605003334e215526c4cb6d07da1eca187c620e958eaf2a

        SHA512

        e89e4b4e3d217e61480aeb307097e40b62b137b5824ccf7b1ed923f13a00f3d1703a45c030973918b35787621c93f9e3127cd4f6e56a78275e63727519010383

      • C:\Users\Admin\AppData\Local\Temp\051309.zip
        Filesize

        820KB

        MD5

        a15b8684891df0bddf58efdcb27755fb

        SHA1

        32b09a7b69397829be27331d15777743a845551d

        SHA256

        fc21145c5742e1ab2299c1b74ae1251d49492330512312bf2b310be58ed674c3

        SHA512

        0c478a95e7152562d8b6cad14fae83329190f542b35d65b1c1dfb6a3cf71e66b1890fbb6a79e404c2dceeb87c149be3134d16ce69efbd795fe9006816ed17224

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        d48342312f9c9c2935cd774dfa7110ca

        SHA1

        eff23470e554e66872a647d5fbec4270e2cde2c2

        SHA256

        87ddc06b9224ad56045e048f6b9611cddc4755ebc132b241102fb55d78678c29

        SHA512

        f8aff6d28a83ebb48e06ea4a62e0dac70a126d1dddf1462ad8d776cf6458c3894b2d447d7cb7fcc265ecd010b52dc16496f98f9686c81210d630552ac52302a9

      • \Users\Admin\AppData\Local\Temp\051303.tmp
        Filesize

        525.5MB

        MD5

        1b90c8c4f02ecc6637186127ed3d10b9

        SHA1

        6422278a0347e618c4e9936fd95182389b3b7ef6

        SHA256

        3cb46a4056e6ac1c5f605003334e215526c4cb6d07da1eca187c620e958eaf2a

        SHA512

        e89e4b4e3d217e61480aeb307097e40b62b137b5824ccf7b1ed923f13a00f3d1703a45c030973918b35787621c93f9e3127cd4f6e56a78275e63727519010383

      • \Users\Admin\AppData\Local\Temp\051303.tmp
        Filesize

        525.5MB

        MD5

        1b90c8c4f02ecc6637186127ed3d10b9

        SHA1

        6422278a0347e618c4e9936fd95182389b3b7ef6

        SHA256

        3cb46a4056e6ac1c5f605003334e215526c4cb6d07da1eca187c620e958eaf2a

        SHA512

        e89e4b4e3d217e61480aeb307097e40b62b137b5824ccf7b1ed923f13a00f3d1703a45c030973918b35787621c93f9e3127cd4f6e56a78275e63727519010383

      • memory/316-1262-0x00000000002B0000-0x00000000002B1000-memory.dmp
        Filesize

        4KB

      • memory/1120-80-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-83-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-60-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-61-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-62-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-64-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-65-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-66-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-67-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-68-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-69-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-70-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-71-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-72-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-74-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-75-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-77-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-76-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-78-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-79-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-58-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-81-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-82-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-59-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-84-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-85-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-86-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-87-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-88-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-73-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-89-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-90-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-93-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-92-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-91-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-94-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-95-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-97-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-96-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-98-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-63-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-57-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-99-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-101-0x0000000000620000-0x0000000000720000-memory.dmp
        Filesize

        1024KB

      • memory/1120-1077-0x0000000006280000-0x0000000006281000-memory.dmp
        Filesize

        4KB

      • memory/1120-1263-0x0000000006280000-0x0000000006281000-memory.dmp
        Filesize

        4KB

      • memory/1120-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1948-1264-0x0000000000180000-0x0000000000181000-memory.dmp
        Filesize

        4KB