Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 07:43

General

  • Target

    question.07.20.doc

  • Size

    113KB

  • MD5

    6f768e41513d55db49d7453b5ffa836d

  • SHA1

    6b585309500cf3ba34d8fbe17238faafebc064f6

  • SHA256

    f16432e6a2680259bc0abf8ea9e6da37b7d887659967b19fa4126c4e8e16635a

  • SHA512

    47bcd56ffd836658ee7fb01c41f765fa7ea3c718255cfdb220e825f3a55802b6e25fc9a825f02ee3a85ff8a2a517fce7ce57a73a0ba09d56f53b8404061242a8

Score
10/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Checks whether UAC is enabled 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of WriteProcessMemory 24 IoCs
  • Office loads VBA resources, possible macro or embedded object present

Processes

  • C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\question.07.20.doc"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\System32\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" kE.tmp
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\regsvr32.exe
        kE.tmp
        3⤵
        • Loads dropped DLL
        PID:1976
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of FindShellTrayWindow
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1524 CREDAT:275457 /prefetch:2
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      PID:472
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1524 CREDAT:209940 /prefetch:2
      2⤵
        PID:1944
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of FindShellTrayWindow
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:275457 /prefetch:2
        2⤵
        • Suspicious use of SetWindowsHookEx
        • Checks whether UAC is enabled
        • Modifies Internet Explorer settings
        PID:1128

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\kE.tmp

    • \Users\Admin\AppData\Local\Temp\kE.tmp

    • memory/472-7-0x0000000000000000-mapping.dmp

    • memory/472-8-0x0000000006920000-0x0000000006943000-memory.dmp

      Filesize

      140KB

    • memory/1128-9-0x0000000000000000-mapping.dmp

    • memory/1968-3-0x0000000000000000-mapping.dmp

    • memory/1976-5-0x0000000000000000-mapping.dmp