Analysis

  • max time kernel
    139s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-12-2020 17:16

General

  • Target

    input_12.20.doc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\input_12.20.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" url.dll,OpenURL c:\users\public\index.hta
      2⤵
      • Process spawned unexpected child process
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:3144
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aK2TUb.pdf,ShowDialogA -r
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\users\public\index.hta
    MD5

    8983ba41e1c99c3e4c9aff611761c3f0

    SHA1

    f239ccc0def9802ec8a03f75d124ad1447b274ee

    SHA256

    206f477c988d35c480f1c733a04b39ad981262973810407e4fbb879dc4cb2d1f

    SHA512

    31529a53db27aea18155330f8a26ec5090f1ac8cc9996c9374d4c9c749a02fe70b9fb070b1649c58f1e127fe7d5d2884ffabccfcc97b2bd0616fac3f88b1e460

  • \??\c:\programdata\aK2TUb.pdf
    MD5

    160e2feffa3b8d5c79cd5954e8c00eba

    SHA1

    58f095a795c6e46c0db36a1a11be77c4f288a0f8

    SHA256

    f7909c265343edee420578aff110763cf101d4f38ebf7000fefd958fa7e4f1c7

    SHA512

    60f7b31fa8e04ed8ed667a7c40c6b97f4c86b8c259aff9d859d8209ad5e0dd888a27f10ed91d0fd2477ccae08d91a010f430b0e9fc9f35b94a896358b3f9fc66

  • \ProgramData\aK2TUb.pdf
    MD5

    160e2feffa3b8d5c79cd5954e8c00eba

    SHA1

    58f095a795c6e46c0db36a1a11be77c4f288a0f8

    SHA256

    f7909c265343edee420578aff110763cf101d4f38ebf7000fefd958fa7e4f1c7

    SHA512

    60f7b31fa8e04ed8ed667a7c40c6b97f4c86b8c259aff9d859d8209ad5e0dd888a27f10ed91d0fd2477ccae08d91a010f430b0e9fc9f35b94a896358b3f9fc66

  • memory/1528-7-0x0000000000000000-mapping.dmp
  • memory/2496-4-0x0000000000000000-mapping.dmp
  • memory/3144-6-0x0000000000000000-mapping.dmp
  • memory/3928-2-0x0000023FDFA30000-0x0000023FE0067000-memory.dmp
    Filesize

    6.2MB