Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 19:15

General

  • Target

    87e6efd951d8828980ce97054108b3c78e765a333ae0422e6735b2e586ca8304.exe

  • Size

    1.7MB

  • MD5

    e4f7f869fb843fb9bacab49a68c531ae

  • SHA1

    75e9f6901eb40d25944be820602e903262f25c2b

  • SHA256

    87e6efd951d8828980ce97054108b3c78e765a333ae0422e6735b2e586ca8304

  • SHA512

    a5c8688766a2a6ac32be8f8d44b890b834cd0f869d648f913f6ce2ad40fe984e9914169adee7d154e5963d33e3200273e007648e0f359be14c8e50c5c9faf3f4

  • SSDEEP

    24576:LrMkmmLHo7qXzHd6xGWjrtJf/zKuoZz6h/q7dS2hHem:Lm4HoGAxBf7DLzhS7

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87e6efd951d8828980ce97054108b3c78e765a333ae0422e6735b2e586ca8304.exe
    "C:\Users\Admin\AppData\Local\Temp\87e6efd951d8828980ce97054108b3c78e765a333ae0422e6735b2e586ca8304.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Windows\system32\cmd.exe
      cmd /c start C:\Users\Admin\AppData\Local\Temp\docxfile3041609625\投稿.docx
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\docxfile3041609625\投稿.docx"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:548
      • C:\Users\Admin\AppData\Local\Temp\docxfile3041609625\mspdf.exe
        C:\Users\Admin\AppData\Local\Temp\docxfile3041609625\mspdf.exe
        2⤵
        • Executes dropped EXE
        PID:2560

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      b0ce348082ebb1b4b35d548e94443d48

      SHA1

      5808ae2ac13f2c06415b7020619ca8c9aad19dd9

      SHA256

      f4998e911efbc10297238662bc1745354b135a2d606ef041bdbbf0a7931d1737

      SHA512

      01b9e49bf547ee16d1eb0021ffd18a92ae899de12104a455fbe4da9360bb873e30d42666ab8db7cfba2848cd4a1a3f024dd9baa5f2df3317cd267fe8f04848ea

    • \Users\Admin\AppData\Local\Temp\docxfile3041609625\mspdf.exe
      Filesize

      115KB

      MD5

      22527af9403af6d2cae89d7f066057bb

      SHA1

      45db7cbc3a31dda3aa5dc4f9e3b2f57d27c64459

      SHA256

      15149b0fa15fe27b6cafc0088080b67ad2125eeafb29d0fe0dc9f819d694c1c3

      SHA512

      71a080cc9821482d09898776d1f515763434306dbe67a04d1db5e4209e49af1778a16be123fbf2986dc1a22ce2de897dd71903f287b55cd73891dd6c637596f6

    • memory/2612-22-0x000000002FFB1000-0x000000002FFB2000-memory.dmp
      Filesize

      4KB

    • memory/2612-26-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2612-27-0x00000000713FD000-0x0000000071408000-memory.dmp
      Filesize

      44KB

    • memory/2612-36-0x00000000713FD000-0x0000000071408000-memory.dmp
      Filesize

      44KB

    • memory/2612-51-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB