Analysis

  • max time kernel
    119s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-ja-20210920
  • submitted
    13-10-2021 11:51

General

  • Target

    38c556d3864acffc91332ffad4285b60d465c430ed37fc09c35a1b97a2dc2cb6.doc

  • Size

    69KB

  • MD5

    ab29df2b07096f2122b18e54d5d45a80

  • SHA1

    e96f9660f7ea0e45f168edf4242f7d70390e935c

  • SHA256

    38c556d3864acffc91332ffad4285b60d465c430ed37fc09c35a1b97a2dc2cb6

  • SHA512

    6a3e2106019a1ba4c01ea21f7561bbbc74a63999bea057b6ad6178d205597ac5be286ca1788a4536c0aabb95df977bee960c3f8d704c816161a0d48e83a9be40

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\38c556d3864acffc91332ffad4285b60d465c430ed37fc09c35a1b97a2dc2cb6.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\programdata\loveInMy.hta"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" c:\users\public\loveInMy.jpg
        3⤵
          PID:932
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:1812

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\programdata\loveInMy.hta
        MD5

        70f1f60d1f8d269851a4f1c04c8ec868

        SHA1

        61def76feecd4382bdbaff0703bbd69e7bd2b4e8

        SHA256

        64112c94f1ab10f574373ac06ac052affb70352951a3e1460f86b5f544e2fa43

        SHA512

        2deb5df94be5f29fc275a52e7f181cd6755ffec2eb855ade0acdb206448a40831a38b797c11e5804850b22e3afda37a32f67384ff2b1ad6b71cdd06029d75df8

      • \??\c:\users\public\loveInMy.jpg
        MD5

        a601c2fe6b97bb3d9abe19b64e65281e

        SHA1

        c7942262281498cace3db840eccd3018fb415b44

        SHA256

        b375f58b8d4eefa08aa4928769d38825b3cfe0c7c8ab4a28a24ff6a5eec359b6

        SHA512

        d3d09416449668b49a3b265bbcb7e8c27db9a6e0a4d13fa7473a0f1a7a09f4ab15e60eb34b1bc505bc4e7cb1461be3e90d6d187017ca00c8ed5028fd398ba659

      • memory/516-58-0x0000000000000000-mapping.dmp
      • memory/932-60-0x0000000000000000-mapping.dmp
      • memory/932-63-0x0000000000580000-0x0000000000581000-memory.dmp
        Filesize

        4KB

      • memory/1672-54-0x0000000072D71000-0x0000000072D74000-memory.dmp
        Filesize

        12KB

      • memory/1672-55-0x00000000707F1000-0x00000000707F3000-memory.dmp
        Filesize

        8KB

      • memory/1672-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1672-57-0x0000000076481000-0x0000000076483000-memory.dmp
        Filesize

        8KB

      • memory/1672-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1812-64-0x0000000000000000-mapping.dmp
      • memory/1812-65-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
        Filesize

        8KB