Analysis

  • max time kernel
    100s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-05-2021 09:15

General

  • Target

    input 05.07.2021.doc

  • Size

    79KB

  • MD5

    3951dd7af5f15dcaf0544089adb9c260

  • SHA1

    f02a3bb9c1c9cb99b6d9995e981dc37adda8d7a2

  • SHA256

    f69cef31cd670e8cabc1d1ebf38547f91b5ba5c155dc03b82de5ef1b9adc7a10

  • SHA512

    68c27dc4496118a8d776c3591abf5d89b97ed915e1af6648fce879b68a06552fce559314f905e616b52495af110ce7459011e1ee22ff3368dac1346b43e530a1

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\input 05.07.2021.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\explorer.exe
      explorer c:\users\public\captionProcedureQuery.hta
      2⤵
      • Process spawned unexpected child process
      PID:1448
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1508
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\captionProcedureQuery.hta"
        2⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\users\public\captionProcedureQuery.jpg,PluginInit
          3⤵
            PID:1732

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\captionProcedureQuery.hta
        MD5

        71ed29a70f05e45519b3a2bbf68e3f9d

        SHA1

        3d29872afa6ee8282cf3843b96b1c29b4d7ed8c2

        SHA256

        82527e0e6eee06cd0ed2a34f63cb13ee2a6c3dd294cee2dcffdb527c23fa7164

        SHA512

        7e0e458275401fbb63f9bcbd114941ed191f2887559eedfdc99beb22f4244df9c14221b68d830168af4da20dd54432764dbec1e374cb7392f07712f4d6ed7953

      • \??\c:\users\public\captionProcedureQuery.jpg
        MD5

        7548e9382e6076dfe1dfdfdb5c1b9838

        SHA1

        5f3f4f581a43f251fcd213b69129fcb34f8c9380

        SHA256

        bea6a9854a027cba7464e72333f608eb5cb847539bfee175a0e48dfea9acce2c

        SHA512

        cd8a87c9b6e1c1b0ee29bc49d2ad27eec5d2b251a0e090d99f675495ac1298355d1471c7d916e95185a69cbacddd589e483877bf104baeb1a0b74191c229b8b1

      • memory/1448-66-0x000000006B241000-0x000000006B243000-memory.dmp
        Filesize

        8KB

      • memory/1448-63-0x0000000000000000-mapping.dmp
      • memory/1448-64-0x0000000075D51000-0x0000000075D53000-memory.dmp
        Filesize

        8KB

      • memory/1508-70-0x0000000000000000-mapping.dmp
      • memory/1612-65-0x0000000005E30000-0x0000000006A7A000-memory.dmp
        Filesize

        12.3MB

      • memory/1612-60-0x00000000727E1000-0x00000000727E4000-memory.dmp
        Filesize

        12KB

      • memory/1612-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1612-61-0x0000000070261000-0x0000000070263000-memory.dmp
        Filesize

        8KB

      • memory/1612-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1732-73-0x0000000000000000-mapping.dmp
      • memory/1736-67-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
        Filesize

        8KB

      • memory/1764-69-0x0000000000000000-mapping.dmp