Resubmissions

30-03-2023 07:38

230330-jgh1fabe73 8

30-03-2023 07:29

230330-jbfccsda5w 8

30-03-2023 07:24

230330-h8gq1sbd89 10

Analysis

  • max time kernel
    119s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 07:24

General

  • Target

    0663c87b796c01fc839ab0d169701d13d3feee0556347e09c088fbf43c7f20ea.doc

  • Size

    532.3MB

  • MD5

    ac93db48d64557d335d318ce355ea4de

  • SHA1

    fa241a115d1a08ead7bd699a4e7723bb56817db4

  • SHA256

    0663c87b796c01fc839ab0d169701d13d3feee0556347e09c088fbf43c7f20ea

  • SHA512

    6b15215d8a8cf278ca4e9b18ca0a9e7183e880fe38a42175b8f546380a41393009e4dbd8e64ac76b79913534a1e9daaa62d7d4c40482c75adb3373fe5a339658

  • SSDEEP

    6144:xPn4VZXbatu7MDogsDkHS50LdfcGcbz1f5M9KTFrMpSlMK3Ru+Q28:xP4PbNMkgg3Ru+x

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0663c87b796c01fc839ab0d169701d13d3feee0556347e09c088fbf43c7f20ea.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\092521.tmp"
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Users\Admin\AppData\Local\Temp\092521.tmp"
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\system32\regsvr32.exe
          C:\Windows\system32\regsvr32.exe "C:\Windows\system32\LqxgcUcoaF\paGTiKuV.dll"
          4⤵
            PID:1108
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1016

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\092521.tmp
        Filesize

        525.5MB

        MD5

        1b90c8c4f02ecc6637186127ed3d10b9

        SHA1

        6422278a0347e618c4e9936fd95182389b3b7ef6

        SHA256

        3cb46a4056e6ac1c5f605003334e215526c4cb6d07da1eca187c620e958eaf2a

        SHA512

        e89e4b4e3d217e61480aeb307097e40b62b137b5824ccf7b1ed923f13a00f3d1703a45c030973918b35787621c93f9e3127cd4f6e56a78275e63727519010383

      • C:\Users\Admin\AppData\Local\Temp\092526.zip
        Filesize

        820KB

        MD5

        a15b8684891df0bddf58efdcb27755fb

        SHA1

        32b09a7b69397829be27331d15777743a845551d

        SHA256

        fc21145c5742e1ab2299c1b74ae1251d49492330512312bf2b310be58ed674c3

        SHA512

        0c478a95e7152562d8b6cad14fae83329190f542b35d65b1c1dfb6a3cf71e66b1890fbb6a79e404c2dceeb87c149be3134d16ce69efbd795fe9006816ed17224

      • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
        Filesize

        20KB

        MD5

        515c8c1cfd02e70797dccb6b2c1e4ba9

        SHA1

        3dd5e26f3a6fd3109630c4609059cab1cbae4eb2

        SHA256

        7ed44ac0fbb46d9df7cedf63b343ed50e6020f8f03fe992a9098c73b938091bb

        SHA512

        f05cb870b5e68ef37feefac086e9c42d94b817bca3cb4e6525c2dde5a222339a7d0974b868ca37b8f195c3f4efb789b36956761d5a57332912423594415e4dc1

      • \Users\Admin\AppData\Local\Temp\092521.tmp
        Filesize

        525.5MB

        MD5

        1b90c8c4f02ecc6637186127ed3d10b9

        SHA1

        6422278a0347e618c4e9936fd95182389b3b7ef6

        SHA256

        3cb46a4056e6ac1c5f605003334e215526c4cb6d07da1eca187c620e958eaf2a

        SHA512

        e89e4b4e3d217e61480aeb307097e40b62b137b5824ccf7b1ed923f13a00f3d1703a45c030973918b35787621c93f9e3127cd4f6e56a78275e63727519010383

      • \Users\Admin\AppData\Local\Temp\092521.tmp
        Filesize

        525.5MB

        MD5

        1b90c8c4f02ecc6637186127ed3d10b9

        SHA1

        6422278a0347e618c4e9936fd95182389b3b7ef6

        SHA256

        3cb46a4056e6ac1c5f605003334e215526c4cb6d07da1eca187c620e958eaf2a

        SHA512

        e89e4b4e3d217e61480aeb307097e40b62b137b5824ccf7b1ed923f13a00f3d1703a45c030973918b35787621c93f9e3127cd4f6e56a78275e63727519010383

      • memory/1108-1267-0x00000000003B0000-0x00000000003B1000-memory.dmp
        Filesize

        4KB

      • memory/1136-1266-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/1204-87-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-98-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-86-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-88-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-89-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-90-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-91-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-95-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-96-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-94-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-93-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-92-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-97-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1204-121-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-163-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-205-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-85-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-1077-0x0000000006250000-0x0000000006251000-memory.dmp
        Filesize

        4KB

      • memory/1204-79-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-80-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-81-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-82-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-84-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB

      • memory/1204-1268-0x0000000006250000-0x0000000006251000-memory.dmp
        Filesize

        4KB

      • memory/1204-83-0x00000000005F0000-0x00000000006F0000-memory.dmp
        Filesize

        1024KB