Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    20-09-2021 12:06

General

  • Target

    IMG_Order PO 094765 SMH.doc

  • Size

    241KB

  • MD5

    09c275af1fe403ef1955cf691179cb33

  • SHA1

    49b1427effc50d6949c45e22fecbbfba4b2380c5

  • SHA256

    4a67cc05b5f45a774fafb1da0a0e8ac0f3839a0b520c0b2346bbeeace304aa77

  • SHA512

    4e48d08153575ce1238591654f557cc410d36b04f9e9160d0d26f9db9e1e3cb5ec267654af9a97eaad544d0e43f9a5fe2b1b27bfc2ddc16ee2aec8efe00e05ef

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 10 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\IMG_Order PO 094765 SMH.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE
      "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE" C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT
      2⤵
      • Process spawned unexpected child process
      PID:420

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Packages\oice_16_974fa576_32c1d314_3b1c\AC\Temp\FL10E3.tmp
    MD5

    c990d8f464f20d01f30bc23ea506fada

    SHA1

    64377d6fcc81a0ff52d718f018b885ebf2d719ab

    SHA256

    52c1958fec5ca50029ddde084fd1495e767dc7099db13122d7a1de11737a9fea

    SHA512

    d87fcfa9523e7e1887c8abe770ad14742aeaa0cbf6d37c03cf8c81e91b0c4de86dc0ab113bbee46c2b4d9934a3ffd13326bb8c74ab9f4ee676d870a471d7d8e0

  • memory/420-304-0x0000000000000000-mapping.dmp
  • memory/420-339-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB

  • memory/420-322-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB

  • memory/420-320-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB

  • memory/420-315-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB

  • memory/1612-118-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB

  • memory/1612-124-0x00007FFF2FAA0000-0x00007FFF31995000-memory.dmp
    Filesize

    31.0MB

  • memory/1612-123-0x00007FFF34AA0000-0x00007FFF35B8E000-memory.dmp
    Filesize

    16.9MB

  • memory/1612-119-0x00007FFF38BB0000-0x00007FFF3B6D3000-memory.dmp
    Filesize

    43.1MB

  • memory/1612-120-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB

  • memory/1612-115-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB

  • memory/1612-117-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB

  • memory/1612-116-0x00007FFF16690000-0x00007FFF166A0000-memory.dmp
    Filesize

    64KB