Analysis

  • max time kernel
    69s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 02:38

General

  • Target

    SecuriteInfo.com.O97M.Downloader.40352.29588.9003.doc

  • Size

    156KB

  • MD5

    f077a55564f8eaf64ae610d1ef5d2382

  • SHA1

    6b90cde38009f9de581c81ffdc77df0c2af05ffd

  • SHA256

    655cf9cc84285a05fa766502f29bfe0d3a00bc0e6362ec04da5465567c5218d8

  • SHA512

    db33a6c43d369f14eb91113416d2c7b1ce38f2160bb0d1bd3caf3fe8bd49c6222780fbfdd5071d5657261b4e71723509ee89d9753af4d2c8ab837395be3e5fc4

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 19 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.O97M.Downloader.40352.29588.9003.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1724
  • C:\Windows\system32\wbem\wmiC.exe
    wmiC
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//im37i.dll DllRegisterServer
      2⤵
        PID:1596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\54747.xsl
      MD5

      e3f535dc90d51c0f5d82f36bb820cad9

      SHA1

      d35389354ec0a91bbd65a1aba8a2abf775dd983d

      SHA256

      f56c560ec3afdb6c60a98752b5b1efc77b232760e14d5eea50b25efbf47f6478

      SHA512

      165f69af39489856705bd46d1275f74e2cc05614b328b3314781da2865e0dedfdc59c7e2bcfb87bd381f9b6b7b96fa438d60915112db206d86f6805b1b8dab1a

    • C:\Windows\Temp\im37i.dll
      MD5

      9062e7d3e50b44a6c633ae9bf84ba777

      SHA1

      baa1522ba408ff8c9dfda2379ae637652e0fc94e

      SHA256

      1c362838aa736cdefdf3f3d0d2d7080b08915e964673774460cdaa875c538219

      SHA512

      cd908e62e91cc52c93103f546de4512604adb7327bed42dc0b16d8b86938a4c18a4d3937d4f049f079273d81c2fe699fa3a0fa4c188225c26bea5ad49ce20486

    • memory/840-7-0x000007FEF7D90000-0x000007FEF800A000-memory.dmp
      Filesize

      2.5MB

    • memory/1596-8-0x0000000000000000-mapping.dmp
    • memory/1724-2-0x0000000072F61000-0x0000000072F64000-memory.dmp
      Filesize

      12KB

    • memory/1724-3-0x00000000709E1000-0x00000000709E3000-memory.dmp
      Filesize

      8KB

    • memory/1724-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1724-5-0x0000000005EB0000-0x0000000005EB2000-memory.dmp
      Filesize

      8KB