Analysis

  • max time kernel
    67s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    07-12-2020 17:58

General

  • Target

    commerce ,12.20.doc

  • Size

    73KB

  • MD5

    ff964fd38ca1b1c28d543574f2fbbf74

  • SHA1

    4eff0c20e4740e3e4eb53c5489d01a079c1ef3ee

  • SHA256

    0cc40f89721a9d22358c612aa94164b3ce259da696798c2d6fde6ad7c82d396e

  • SHA512

    23a034d28dcd837d61253cdd79c0d62c91923f03831d330e2a2cc92305e29d571b10ecd8086885b4b478044386847d92f71ce536996980675fca7f0ba5051ea2

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\commerce ,12.20.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        3⤵
        • Blocklisted process makes network request
        PID:1800
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1480

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\users\public\index.hta
      MD5

      038eb5ce0b836e5cdf34b2deadff3d51

      SHA1

      aa55e8b635b58e74c90b2e2828fdf63b15f7a99b

      SHA256

      71d2108c013ba714a174583318dd9fe86f7d3d7bb723c389121ad9f185e1d2aa

      SHA512

      7a55cfaa21608822c862602a1a11dce240ef61736961bf1c36f6439bf77ec274f539135d3b9c392cfa8a4ecc18ada850b2e3eeeab606333ebea0f9b0944f8503

    • memory/648-2-0x0000000004DEE000-0x0000000004DF1000-memory.dmp
      Filesize

      12KB

    • memory/648-3-0x0000000000843000-0x0000000000847000-memory.dmp
      Filesize

      16KB

    • memory/904-4-0x0000000000000000-mapping.dmp
    • memory/1480-7-0x0000000000000000-mapping.dmp
    • memory/1684-8-0x000007FEF62A0000-0x000007FEF651A000-memory.dmp
      Filesize

      2.5MB

    • memory/1800-6-0x0000000000000000-mapping.dmp