Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2024 06:26

General

  • Target

    hyhelp/postbuy.doc

  • Size

    184KB

  • MD5

    2d7600575f85b494e049e237185a73b7

  • SHA1

    6f66b46e22c92b408a8a8db8e3d1a63762556245

  • SHA256

    2139707cb8d9cd5a33be5c3dbd4abf5e162d2534cf9f064919fbb1f7e4f95f25

  • SHA512

    75fd1f3384a72e057e6fba5cf7353f6eb82b3816f9bb94cc8f9de1607fdf2549993b88b38ebfbce03da8bb61a2c8fb84083297e155ead81482a4bd21978ac06d

  • SSDEEP

    1536:DgXhznstEiS61ZqYq2OnDw1GzUFba5KhEOqkoll9Xb56j44RWO6Bw8GWPVI4HJAO:Ek9F/1liNRs

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\hyhelp\postbuy.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2500

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\10077717.wmf
      Filesize

      2KB

      MD5

      457a232c877f866b4bcbc5952166ff4f

      SHA1

      16229b1afe8a92bc6a4d3d1902096b2f5af1f1e8

      SHA256

      4a807836b8ad8134731182cce724dad149750648e309fe573237403eb8341ccb

      SHA512

      b87bff8ba4f96b02db43ccaeaf39dbfa6ab82b6947ac2e6c0bfad0f83c15b0ea08a36c3b581b6ac32de8660423bf122c37a4ad3bf9a91b5a29e424cbc0e4514b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1CB1EE9D.wmf
      Filesize

      912B

      MD5

      05679b0d63ad47ea5f74d091013f0f13

      SHA1

      efc6cd336f20dc514190bda8b8ffb92d3ac15572

      SHA256

      7e8f7e09dd2a54cd21f9f05eba78b4f43330037f01e10be840b96b54493ba8ea

      SHA512

      3da3ae6f0920c05809a9eb820a4ede76d9b600dedb6b66c1c63788a4384ce8e6e47e7b07ffff1a21b8da75996c133cdb9d6cf1c42dd2b057e690397ee9c60626

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\481887D1.wmf
      Filesize

      370B

      MD5

      5dd5cef4845f170a57543d0e4ab96042

      SHA1

      505ae4834f29fc3808a564f41c349dfc10a2d91b

      SHA256

      096299bfdb214e3e3ad6b63064b7537c150ee8d0f8225b52ec16c804e837b759

      SHA512

      2f94b2919c5b9677a3f5ba85923b60fcbc4c5f728a4ef55d1f12c31172692ca456afda1d4f4748df19e2589a209d73d4702cb73a07961f943a454bb14965699e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5F2FCE34.wmf
      Filesize

      370B

      MD5

      02ee577e483072b06feeab551063d508

      SHA1

      91281d7d495af48f0ef205e4f9bf59d483001eb2

      SHA256

      90d3ce8bc694d5d31215e4d3e671e4007841ec278d28ce41df4a07f69952943d

      SHA512

      24b61a2ff692b1808e0c4887274992553071911c351c2aa81d688618f6cbcd8bd3e6f863c2e1bff84131bc822e26c97785d470c1532a1154e9fa13bef09f00c5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\63F25A6E.wmf
      Filesize

      886B

      MD5

      b3e08dae8f87e5339e294b61a2df913d

      SHA1

      b60901149cccadb91085b070e6a8310e0c635511

      SHA256

      897861be9b595d63a265468205df3c058257699065eb5ff80199de4aceabcf85

      SHA512

      83ba4a0f2c66672ae6892f73397a5bd2139733062f8513536acef93afdf8d214b895cde2fb55d24aa7d27e83cc922dd09400f57c29e4947b3a942b7a65da8a6a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\71725CD4.wmf
      Filesize

      370B

      MD5

      118c92aced855936b5e31391588446e6

      SHA1

      2ab4a5fa8d2711ed91c7e7801915cd6ebe9b773d

      SHA256

      b2735ffabf18f076d0b76241b3d8797b5a657355ec13ed667b4c094efd7b9da7

      SHA512

      bf758114060692d980f39af3fa224caada9d617af850f10eac42d9c2a42f175aa7cb8f0c8738f93e2312477d60abcff7c3a302b82eb93ebfc967fd62c74875db

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\7EB671B5.wmf
      Filesize

      370B

      MD5

      8611639e8e68b53974310fab4d2a016f

      SHA1

      fa01eacfa9bbc2f89e18b2d6602c952623989a2a

      SHA256

      8320d47ddfd76171760c152096a1bd771b88d0b507f67d4bab1682f024957800

      SHA512

      afc9c4f541a846d8716a2d21c394b18468af39963bd3e39434a416cf245bd0c2c2369cf720af78e2ed6c973d0fd932aea3ad5c9021596dd62e1c37781a411824

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8A4302B8.wmf
      Filesize

      370B

      MD5

      31a6c956f5ea0e8a688d8f88b23f4289

      SHA1

      ff9ced1f763ab1df6a1beaab9590eba703c23b20

      SHA256

      592b4ccf521072795b13e1f1e014f38d56c114c2990ff3fb13e621d42a9739bd

      SHA512

      ac66399495a218994615788b0393bb7721b0ee1941e2caa53ff55200b83a158c359dcb45e7a765f8280de67d659ca32c812807db9da8c4694660a553143823ea

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8AF740C7.wmf
      Filesize

      866B

      MD5

      15941d033b5b935e75385175b1472fdd

      SHA1

      f19ebf771034bdccfa12264a25839247b03fdfd1

      SHA256

      38c956fdb5055287e71ed0d75f8e5eb3d03f660680c9a20c1352441e343dcbf3

      SHA512

      289116941a339d0e28d9feec3635763323efda9c388d48a31fc7ee729a444abfc6e082c57b5db95c614428b8ff9adcab90d515152f1927275cefa19dd7b57ab6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\969DB16.wmf
      Filesize

      886B

      MD5

      2cc3d7ceedaaec28646da207b21dbdb3

      SHA1

      3b721d22f606de5756235458c22c1e63df18723d

      SHA256

      3cfbe2a655ce82715f0af44091585f2c25ab922cd82c1d86cca44c25602706d5

      SHA512

      15016508a24f6e990a6662cc1f1e3739152f5d36632e3cb7466c79fc24515b0b284cab8be7a681b660174cb131972ab3977dadfec5839ec7d9b2431b45368f98

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B646B0BD.wmf
      Filesize

      912B

      MD5

      bd8d4f879da4b4a36303166709b6edfb

      SHA1

      60820818cb3654ea5a39d1d7bd8fa151bd103c0d

      SHA256

      39f91e91a01519a20d407b8f40d835b4f30647c27563f8595c2ef04126a22d83

      SHA512

      383dcd67962ffcec0e049df9d7ebe43f89b44c43593167833e79f144469c993daae6e860c23aebe09f72416a124bbf19a2afee0bc6400ad293de5cc88569ad37

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\E5CC941C.wmf
      Filesize

      866B

      MD5

      b00f1afa593d47bf4ff75bb76c140f16

      SHA1

      7cd4d1bba2818163e0b714a1befcf200ca7ac7b8

      SHA256

      adc58508ea5ef85f8ccbe2bcedbf9f782d566cfb0e64c854e04030d1e43a56b6

      SHA512

      8aa931cf09a92f22f827075ad17d7ee7bcb5b6594e3f9a573872656599cb21ae5a2c35f053400b6ab4d0b5be550fc0dbb85baa63335fbee1634454f79ecf1b63

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FAF6121B.wmf
      Filesize

      370B

      MD5

      c4d9a1f3f1b0eaaac7a45e041234634f

      SHA1

      885ce79c1690342af88f0e0fa04c8c26cc21e8b5

      SHA256

      fc7bf94b0a8e403b7e74ec67a619fe1c1a61700c8509426c382ea5ebfc6f4013

      SHA512

      f39a5be44051940cd5826d4ef87936f514b383cf81a5d4f24288227472dd5bd13ed31ba57ea23a86945d373a59b40f73ac33a9330473c22a38d7c3bcc7af1df6

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      e27040be9dbd90edc05b2e8b580b6107

      SHA1

      9389f07bd9338e35d9207db54453f37263ff8361

      SHA256

      c9339a928f845709c42eecf77edb94e30b6f007041cea26b33dd7abba575f814

      SHA512

      a5ad64938e54a94e86b8e8e251e4f6d1512463767c4fdf1d0da0e67fd21139acdfe5b838c8622836498be76b30908e0f47dc4fbdd1d37985b3e94a2be6b83ca7

    • memory/2068-7-0x0000000005320000-0x0000000005420000-memory.dmp
      Filesize

      1024KB

    • memory/2068-2-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/2068-0-0x000000002F8B1000-0x000000002F8B2000-memory.dmp
      Filesize

      4KB

    • memory/2068-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2068-781-0x000000007141D000-0x0000000071428000-memory.dmp
      Filesize

      44KB

    • memory/2068-803-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB