Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-03-2023 16:12

General

  • Target

    pack 3.doc

  • Size

    542.4MB

  • MD5

    d2a292811a673f3744c7367317e8f6eb

  • SHA1

    5d3f9f36e8a670c79c8ce4a1320334af3b168ca7

  • SHA256

    e43da9219043459d007a5badc581a8784c296318c21c355ada1ba457fdc2bb49

  • SHA512

    a5d7f539975138a7e18aae640ec1322ffa653a8e7028fb0ad478ae6185f259689d7f2aeb4e50e224c5789264e0562b26a9866e0630f3ad07d8153673ccff888d

  • SSDEEP

    6144:zZRtBPT4N/uQaNULlPUvauNTklB7ShcbYdFf8UOPv:zZvJhfKd2amwYdKUq

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Downloads MZ/PE file
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\pack 3.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1992
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\171323.tmp"
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Users\Admin\AppData\Local\Temp\171323.tmp"
          3⤵
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Windows\system32\regsvr32.exe
            C:\Windows\system32\regsvr32.exe "C:\Windows\system32\MPvpJ\vANdRnSXlEW.dll"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\171323.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      fb8d446f9a5f16652e28533ef9cf85cc

      SHA1

      ff75513467aa84b569ab945c8d39205cfc0bb156

      SHA256

      9f4e84df238678ff45a4d2cee9f1b52b45eae12c5b9c8b976edb8e215d7e5219

      SHA512

      093d6279fc79e345d4ef8bcd9e43bb0b7d73765f52daf003d888327cd998ada6ebfca43b50537a07b21bd94860aee0377b15f105f31552a6df0a4136f02f6f2f

    • \Users\Admin\AppData\Local\Temp\171323.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • \Users\Admin\AppData\Local\Temp\171323.tmp
      Filesize

      561KB

      MD5

      c901c8089c5e017f8e9b4b15c8ef154f

      SHA1

      336c2bea43bfa2e8afd27a164dba640f36c0013c

      SHA256

      fd79e8fa5e3801101a1305b6aba7a5e7fdc852ed9036d6d9a5210be414a5cc5a

      SHA512

      9ff052f9fc9cc3cf74b170f76d6a20a01c5dbb74b2d97edc9e55b75f52b408f3104e49bf290773bd63d216f2787d945aa7d954b58e927c99e1db18c6a7d74ade

    • memory/1520-1059-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/1808-76-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-101-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-60-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-61-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-58-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-63-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-64-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-65-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-66-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-62-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-68-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-69-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-70-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-71-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-67-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-73-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-79-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-75-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-72-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1808-77-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-78-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-83-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-59-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-74-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-82-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-81-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-84-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-87-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-88-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-91-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-93-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-92-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-90-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-89-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-86-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-85-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-94-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-95-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-96-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-97-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-98-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-99-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-100-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-80-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB

    • memory/1808-107-0x0000000000640000-0x0000000000740000-memory.dmp
      Filesize

      1024KB