Analysis

  • max time kernel
    73s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-03-2021 19:46

General

  • Target

    587faadcbc9befc18e0a30e113cfa7c8.doc

  • Size

    323KB

  • MD5

    587faadcbc9befc18e0a30e113cfa7c8

  • SHA1

    5b98b9e81a551f59a93b135e1920fd7c8a348829

  • SHA256

    b5d33f100cfaf6088a506807168093ece7872d028b05bd706158cbb1171a50a0

  • SHA512

    82c7f911ab1016ecea045d6692fb06cd61eb9d1f3b2743d40b877422cf4b9e22513a4034e2a6ed26cfde466ad24d5497d8098ab9971da73645169ae618805b9f

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\587faadcbc9befc18e0a30e113cfa7c8.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1616
  • C:\Windows\system32\wbem\wmic.exe
    wmic
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//j7juh.dll DllRegisterServer
      2⤵
        PID:932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\1C5A.XSl
      MD5

      e7058b0efedba1bc793618030954c6b9

      SHA1

      e74b9a0a0c02697c959740508ee8aa269c1e2459

      SHA256

      7c9a7f939803648894c28c852b52ad88d2991108561e9ef75570487daac19a5b

      SHA512

      9234457d2a0fdda7d19e7260b29a15d6489c426ee164b49ac0f4ca14a686d9910373b719e87e91c7a8cc6a14a676facb62a19d32f3e21ac7002b1ac0143d37d9

    • C:\Windows\Temp\j7juh.dll
      MD5

      9062e7d3e50b44a6c633ae9bf84ba777

      SHA1

      baa1522ba408ff8c9dfda2379ae637652e0fc94e

      SHA256

      1c362838aa736cdefdf3f3d0d2d7080b08915e964673774460cdaa875c538219

      SHA512

      cd908e62e91cc52c93103f546de4512604adb7327bed42dc0b16d8b86938a4c18a4d3937d4f049f079273d81c2fe699fa3a0fa4c188225c26bea5ad49ce20486

    • memory/932-8-0x0000000000000000-mapping.dmp
    • memory/1616-2-0x0000000072D81000-0x0000000072D84000-memory.dmp
      Filesize

      12KB

    • memory/1616-3-0x0000000070801000-0x0000000070803000-memory.dmp
      Filesize

      8KB

    • memory/1616-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1616-5-0x0000000005D30000-0x0000000005D32000-memory.dmp
      Filesize

      8KB

    • memory/1668-7-0x000007FEF7BD0000-0x000007FEF7E4A000-memory.dmp
      Filesize

      2.5MB