Analysis

  • max time kernel
    255s
  • max time network
    333s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 21:26

General

  • Target

    7ea07c1e113f93fc5710319850e9aff6.doc

  • Size

    83KB

  • MD5

    7ea07c1e113f93fc5710319850e9aff6

  • SHA1

    33107e30de846c49ff870593d3a30004cf361ccf

  • SHA256

    710291500e327f9fb20281a77e544711882447b67d62b3767d806004a4a7ef33

  • SHA512

    613ee5f7c4f0337ef32f02cf93e533224c80a6c3847de42efb18b9be02bd66be5e58c0633ae65b71783b19588be79b9e9d83b3573d6035cf1b402bb13dfbaf3d

  • SSDEEP

    768:IDVs3+I/M7u96W0+PPjY30000JMH8QfMJDenNBJj/r+OYIVDELUPPPPPPPPPPPPh:4hGMC8W4k5NDYIVoL4yN6zD

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7ea07c1e113f93fc5710319850e9aff6.doc"
    1⤵
    • Drops startup file
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.vbe"
      2⤵
      • Process spawned unexpected child process
      • Enumerates connected drives
      PID:1172

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.vbe
    Filesize

    1KB

    MD5

    b3ae7487667beac7edd4a7d0c19e61ba

    SHA1

    7daca93828c48c37bf2414f20ca5ccaf04b56f7d

    SHA256

    2ab9d2edb0855a80276c2ed821f9427d8ff87ee23cde0211d96b55faacfe1b8c

    SHA512

    1ce18cdbbb7fe830c3c78b41eb7862f15a919a1187846ea3f25f0071a26018a1600e78228aed1382387006e3b5e213bad5cdf8d214a7252418d1cf03c8ea3537

  • memory/1172-66-0x0000000000000000-mapping.dmp
  • memory/1488-54-0x0000000072B01000-0x0000000072B04000-memory.dmp
    Filesize

    12KB

  • memory/1488-55-0x0000000070581000-0x0000000070583000-memory.dmp
    Filesize

    8KB

  • memory/1488-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1488-57-0x0000000076771000-0x0000000076773000-memory.dmp
    Filesize

    8KB

  • memory/1488-58-0x000000007156D000-0x0000000071578000-memory.dmp
    Filesize

    44KB

  • memory/1488-63-0x000000007156D000-0x0000000071578000-memory.dmp
    Filesize

    44KB