Analysis

  • max time kernel
    102s
  • max time network
    27s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 13:03

General

  • Target

    8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae.bin.doc

  • Size

    75KB

  • MD5

    66f514b9b216db3250f012599f4da6df

  • SHA1

    991602aa8cf1c393b19997d6eb7becd126d432d1

  • SHA256

    8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae

  • SHA512

    fb3667c4edf47a46a596035f1577fb75c415c018b670ea14c7c21518cb938d95a08d996719f43ad096f35b0374decb6157fff9025a0a7a6c2a79e77ed84714ba

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae.bin.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1724
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\rightGeneric.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        PID:600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      a811d26b4fda7ba5506c8d4845798e8b

      SHA1

      86a04efdac0e728e7f190881edd4dbae5f7a5305

      SHA256

      887acd5485b9dd2e6dd7bb7bd3d41063e02a17a86dc91d056afda6fbfb1b3369

      SHA512

      c2e857044d8de7d414c96fbc3f4c5d2f8ebdd4ae06e250aeb0ebb745b9789eb5c9f00f533ad52947c9f30413bd310e9e6f77c800c0854651b661ff7dd1736dd5

    • \??\c:\programdata\rightGeneric.jpg
      MD5

      92a79c5522380b2d92dcea798df2ec18

      SHA1

      c1361ad8175cdcc8eb4526a5a0832d8661df2a23

      SHA256

      c58345ee3a85e0808f27f14b20940f9ceaf750315831cabe02f71c3abc9786a9

      SHA512

      a4d86284d671e35f9b8bb8b685497373a64449341e392bfa156f1a4ef54807af709c6b6310987b125bea45292f1967cb8d426c0d5d552ac9d27c992e8e08c032

    • memory/600-68-0x0000000000000000-mapping.dmp
    • memory/600-69-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
      Filesize

      8KB

    • memory/980-60-0x0000000072511000-0x0000000072514000-memory.dmp
      Filesize

      12KB

    • memory/980-61-0x000000006FF91000-0x000000006FF93000-memory.dmp
      Filesize

      8KB

    • memory/980-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/980-63-0x0000000005D40000-0x000000000698A000-memory.dmp
      Filesize

      12.3MB

    • memory/1708-71-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1724-72-0x0000000000000000-mapping.dmp
    • memory/1724-73-0x000007FEFBBB1000-0x000007FEFBBB3000-memory.dmp
      Filesize

      8KB