Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 13:59

General

  • Target

    question-05.05.2021.doc

  • Size

    75KB

  • MD5

    6c370b8f07776a4a7462d9ff4ba7aece

  • SHA1

    99eec29455a6128487658cc61f8958ea0abc59e1

  • SHA256

    e4240ae536d61ae5651e609e7f80910a9247769fc3b69045b0725af23fb3cb59

  • SHA512

    37a14b12a3cd5412efaa4cd3f75d915710faf99d48dcb4f1718e64ff485028d3a15238f17f34be17078fa684873f8968c20fae05edf8820149704b530e7af28f

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\question-05.05.2021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1556
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\procTextboxWindow.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        PID:968

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      3d1afd85dabd6f7cf80842f30a32f459

      SHA1

      bc22ff295fb03f5a3d46c152201c141da5014369

      SHA256

      997b25bf2937cab797c6cce86335df7e425e4a1f441e6fdf9489a0ef75180ea7

      SHA512

      6f5d624a98938fe0b589def994f4d86a668ccae830c2a323fa54bde36e56000a87949e1558d21b88394b8969eb251faf3f7afcbbc77177f149623c71a015cf94

    • \??\c:\programdata\procTextboxWindow.jpg
      MD5

      739487ae0d2783ca47b8a06219797949

      SHA1

      6ab41ed753c5bdb61a63631d3189949b2eb7059e

      SHA256

      07fbfc6d8fd92848cac1c1ae0435306d3a688e8cd5d91cffa35147a823a3e283

      SHA512

      1cbf5a73493138388ef7271914090b5239c65733fee62fb83d138af5d2cfca17b4b611986896209d2141a004e434cb0aadf685cbad7fa157ce83aa1fc7c2cc87

    • memory/968-68-0x0000000000000000-mapping.dmp
    • memory/968-69-0x0000000076641000-0x0000000076643000-memory.dmp
      Filesize

      8KB

    • memory/1556-72-0x0000000000000000-mapping.dmp
    • memory/1556-73-0x000007FEFBED1000-0x000007FEFBED3000-memory.dmp
      Filesize

      8KB

    • memory/1820-60-0x00000000729D1000-0x00000000729D4000-memory.dmp
      Filesize

      12KB

    • memory/1820-61-0x0000000070451000-0x0000000070453000-memory.dmp
      Filesize

      8KB

    • memory/1820-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1820-63-0x0000000005C00000-0x000000000684A000-memory.dmp
      Filesize

      12.3MB

    • memory/1976-71-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB