Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 18:03

General

  • Target

    a60f00b0_by_Libranalysis.doc

  • Size

    79KB

  • MD5

    a60f00b085daf1454fc229164be49862

  • SHA1

    71adf78e05ff5af07d9dd6154c1ea0695a013eb6

  • SHA256

    21905e3b19ea3c56637b8c5315cbe422c78d7d8fa48ff6358057b305e748cbfb

  • SHA512

    5194f26b1428ba7de66682bf9907c303024faed51797e8d6f4aefe0daf5b8a78727777930e00c1bed015477a4195f9d12cf84de320c7905596e99c17960394f8

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a60f00b0_by_Libranalysis.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\explorer.exe
      explorer c:\users\public\sizeTitleVariable.hta
      2⤵
      • Process spawned unexpected child process
      PID:2184
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\sizeTitleVariable.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:3208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3208 -s 1320
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4052

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\sizeTitleVariable.hta
      MD5

      89839109321fbc3a3fe65e7ac7a2d04d

      SHA1

      70d35025dc06c3cfaae47b0ce3cd4883531afca2

      SHA256

      854714aa6bb0d8bd26a5c7ffbc3bcb394c828fdaa169711656e8349979e8b404

      SHA512

      2f6a6567b2743575b594f1f06382aed996b7d19aca0946a5828bdf294a6c4ed8e04703eba61344a4a99e0110ba2190d0ae2d1e06cc6eced79cbd565e0f0df740

    • memory/624-114-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/624-115-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/624-116-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/624-117-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/624-119-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/624-118-0x00007FFCAC400000-0x00007FFCAEF23000-memory.dmp
      Filesize

      43.1MB

    • memory/624-122-0x00000271A1A60000-0x00000271A2B4E000-memory.dmp
      Filesize

      16.9MB

    • memory/624-123-0x00007FFCA56C0000-0x00007FFCA75B5000-memory.dmp
      Filesize

      31.0MB

    • memory/624-179-0x00000271B0B20000-0x00000271B0B24000-memory.dmp
      Filesize

      16KB

    • memory/2184-180-0x0000000000000000-mapping.dmp
    • memory/3208-182-0x0000000000000000-mapping.dmp