Analysis

  • max time kernel
    108s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-ja-20210920
  • submitted
    13-10-2021 11:51

General

  • Target

    38c556d3864acffc91332ffad4285b60d465c430ed37fc09c35a1b97a2dc2cb6.doc

  • Size

    69KB

  • MD5

    ab29df2b07096f2122b18e54d5d45a80

  • SHA1

    e96f9660f7ea0e45f168edf4242f7d70390e935c

  • SHA256

    38c556d3864acffc91332ffad4285b60d465c430ed37fc09c35a1b97a2dc2cb6

  • SHA512

    6a3e2106019a1ba4c01ea21f7561bbbc74a63999bea057b6ad6178d205597ac5be286ca1788a4536c0aabb95df977bee960c3f8d704c816161a0d48e83a9be40

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Registers COM server for autorun 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Modifies registry class 44 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\38c556d3864acffc91332ffad4285b60d465c430ed37fc09c35a1b97a2dc2cb6.doc" /o ""
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3264
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\programdata\loveInMy.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
      • Process spawned unexpected child process
      • Checks whether UAC is enabled
      • Modifies Internet Explorer settings
      PID:3076
  • C:\Windows\System32\IME\SHARED\imebroker.exe
    C:\Windows\System32\IME\SHARED\imebroker.exe -Embedding
    1⤵
      PID:2096
    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe
      "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.180.0905.0007\FileSyncConfig.exe"
      1⤵
      • Modifies registry class
      PID:3624
    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
      1⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:1156

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3076-268-0x0000000000000000-mapping.dmp
    • memory/3264-115-0x00007FFE3F790000-0x00007FFE3F7A0000-memory.dmp
      Filesize

      64KB

    • memory/3264-116-0x00007FFE3F790000-0x00007FFE3F7A0000-memory.dmp
      Filesize

      64KB

    • memory/3264-117-0x00007FFE3F790000-0x00007FFE3F7A0000-memory.dmp
      Filesize

      64KB

    • memory/3264-118-0x00007FFE3F790000-0x00007FFE3F7A0000-memory.dmp
      Filesize

      64KB

    • memory/3264-120-0x000001F63F5F0000-0x000001F63F5F2000-memory.dmp
      Filesize

      8KB

    • memory/3264-119-0x000001F63F5F0000-0x000001F63F5F2000-memory.dmp
      Filesize

      8KB

    • memory/3264-121-0x00007FFE3F790000-0x00007FFE3F7A0000-memory.dmp
      Filesize

      64KB

    • memory/3264-122-0x000001F63F5F0000-0x000001F63F5F2000-memory.dmp
      Filesize

      8KB