Analysis

  • max time kernel
    101s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 14:44

General

  • Target

    intelligence,05.06.21.doc

  • Size

    75KB

  • MD5

    b099701b7b7724a72a02fd847bc8fe70

  • SHA1

    2385b9d3aa12d4c7ed4b8601cfeede5c445f0d1a

  • SHA256

    83dbeb39be0b373bc8ea3c34c2ea78c5750a48bc1ac7699c84890f30e8e912bc

  • SHA512

    8831d6304a1d748446f05e68af008d22c711881fa44214509aa16aec935afc5eeb66a7db9e1c7a275a69479985d263d7e5408fc95a327e1c1ae08c48784c1d8b

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\intelligence,05.06.21.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:112
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\copySwap.jpg,PluginInit
        2⤵
        • Process spawned unexpected child process
        PID:1104

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\MSO1033.acl
      MD5

      8cdbdabd1577a26d8a76c4e4729b1d67

      SHA1

      d6e7aaa26359f4516be62f8c4e3638f887c478b0

      SHA256

      22dde4069888280f866f2aca7a770a1a439a7bb29cd33f60cfd8e7ecd44bae73

      SHA512

      ca43b7ef71a9981626b9a52b46ba759c002dee4f54789062d2c322c43b51583009b93efab5680142f665168587e21580fd89abefa2b48ce6ddd9bfe3798518bd

    • \??\c:\programdata\copySwap.jpg
      MD5

      ec6506bb3280dd25cbdf2614b3a6ad79

      SHA1

      8fda4083db537e4e5bd3faa891a48fe0a12bedc2

      SHA256

      80e5af7564a7d98c38667d30e55d95f4f637744b4390d4a029acf928ddbb5f89

      SHA512

      3c32c98eb67e09f8fadcebb96779a1045e50504272e4839fdd6124954b36799efe626d17ffaa60ef80f1f4a71e60370f4024201e12691cc51c3b81ec2149ffd4

    • memory/112-72-0x0000000000000000-mapping.dmp
    • memory/112-73-0x000007FEFB631000-0x000007FEFB633000-memory.dmp
      Filesize

      8KB

    • memory/324-71-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1104-68-0x0000000000000000-mapping.dmp
    • memory/1104-69-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB

    • memory/1608-60-0x0000000072131000-0x0000000072134000-memory.dmp
      Filesize

      12KB

    • memory/1608-61-0x000000006FBB1000-0x000000006FBB3000-memory.dmp
      Filesize

      8KB

    • memory/1608-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1608-66-0x0000000005E00000-0x0000000006A4A000-memory.dmp
      Filesize

      12.3MB