Analysis

  • max time kernel
    149s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 15:42

General

  • Target

    SCAN_704.doc

  • Size

    539.3MB

  • MD5

    611b3017ce676491ad9313fcfaadc0b8

  • SHA1

    75736c632c339532414f721ea2a1c44075e53734

  • SHA256

    882fa5f71902181ce1bc015c26033d9d1de708d393212b2d3bdcf42d1bf0d412

  • SHA512

    02f47bacd6004b99f67ebcd75f050d74dcb46e5ebc60a7d5490365425d33f55875ea48dd00af125274fa380d5d18c9db373d62bf8eecc4be7dcd878a9b621225

  • SSDEEP

    6144:ip32/gDd0Nmt71wFmSWjfDrV8YQnZocbyrX4NqclWL9:ip32SEmtJwFmhjfPtrXqqyW

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SCAN_704.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1984
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\164356.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\164356.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1584
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\OgIIpGSa\xBeQAAhtKVmiXLG.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:268

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\164356.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      d3d0d86f247f9957c29614c49bd1c51d

      SHA1

      3526c7fc5396357e12e2c5b0cec3727f7feca3c4

      SHA256

      ff099786b4f67b15e1acb384f3a5617c598e0a9961afe541fa031769b8f64038

      SHA512

      05032623bd623767a116c710891459ce85e02d75cb6dcaf5bfc396a49ef0792dcb40c1adf440ee5cb8561062912b84c86622ea0a3a91227c21ca782380c0d18b

    • \Users\Admin\AppData\Local\Temp\164356.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • \Users\Admin\AppData\Local\Temp\164356.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • memory/1312-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1312-59-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-60-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-61-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-62-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-58-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-63-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-64-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-65-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-67-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-69-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-71-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-73-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-75-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-74-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-76-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-77-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-72-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-79-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-80-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-78-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-70-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-68-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-66-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-81-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-84-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-86-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-85-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-88-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-89-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-90-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-87-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-83-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-82-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-91-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-92-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-93-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-94-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-95-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-96-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-98-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-99-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-100-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-101-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-102-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-97-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-103-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-104-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-105-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-106-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-107-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-109-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-110-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-111-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-112-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-108-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-113-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-114-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-115-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-116-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-117-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1312-118-0x00000000003D0000-0x00000000004D0000-memory.dmp
      Filesize

      1024KB

    • memory/1584-1446-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB