Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2022 20:22

General

  • Target

    challenge-files/challenge-files/docs 06.02.2021.docm

  • Size

    43KB

  • MD5

    f08771b9fdfe82caaa089641e2348c8e

  • SHA1

    b02c121597c9d56d7fab76b54834d5f3bd961e8c

  • SHA256

    cc721111b5924cfeb91440ecaccc60ecc30d10fffbdab262f7c0a17027f527d1

  • SHA512

    3bb2b582e7119c346473f78056f95e0890a3e74976de733739af9aaef810c4e62b35d7f81ec52acfbf675d3d501a048a36fa323ef76ee8843502424211b46ebd

  • SSDEEP

    768:u5WkgUEeFPIlj5oQ0fUDjxXSwU/+BtgKpyAAlQg6DPLFXS:plekVoQTCFmgKpslepC

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\challenge-files\challenge-files\docs 06.02.2021.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\explorer.exe
      explorer collectionBoxConst.hta
      2⤵
      • Process spawned unexpected child process
      PID:556
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1384
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\challenge-files\challenge-files\collectionBoxConst.hta"
        2⤵
        • Modifies Internet Explorer settings
        PID:1528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\challenge-files\challenge-files\collectionBoxConst.hta
      Filesize

      3KB

      MD5

      99a1a4391c6be3ac5f137c0a092d8edd

      SHA1

      34afc663a569d0ba183c73ab40ae8d682273d193

      SHA256

      b25865183c5cd2c5e550aca8476e592b62ed3e37e6b628f955bbed454fdbb100

      SHA512

      45e5b38d72add4d28234b539071a3cb4059c9c104b5389a43190fd3197843e103fdaf7552c1edcb9bbbabe15b122a8bef0389ce39d6130b438a835c4c2d4f345

    • memory/556-61-0x0000000000000000-mapping.dmp
    • memory/556-63-0x000000006B7C1000-0x000000006B7C3000-memory.dmp
      Filesize

      8KB

    • memory/1384-67-0x0000000000000000-mapping.dmp
    • memory/1528-66-0x0000000000000000-mapping.dmp
    • memory/1800-60-0x00000000006EE000-0x00000000006F1000-memory.dmp
      Filesize

      12KB

    • memory/1800-54-0x0000000072DC1000-0x0000000072DC4000-memory.dmp
      Filesize

      12KB

    • memory/1800-59-0x00000000006EE000-0x00000000006F1000-memory.dmp
      Filesize

      12KB

    • memory/1800-58-0x00000000760D1000-0x00000000760D3000-memory.dmp
      Filesize

      8KB

    • memory/1800-57-0x000000007182D000-0x0000000071838000-memory.dmp
      Filesize

      44KB

    • memory/1800-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1800-55-0x0000000070841000-0x0000000070843000-memory.dmp
      Filesize

      8KB

    • memory/1800-69-0x000000007182D000-0x0000000071838000-memory.dmp
      Filesize

      44KB

    • memory/1904-64-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
      Filesize

      8KB