Analysis

  • max time kernel
    137s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-12-2020 18:19

General

  • Target

    instrument indenture,12.11.2020.doc

  • Size

    83KB

  • MD5

    25f8d256895690c4cd673f36f3782a45

  • SHA1

    7be15c189e2fb7552c832a81fcf5dd67c4b5bf7d

  • SHA256

    4f423d4ab78a5201862d4a04c294f33bd6e01df2bf8d1c38053e3e099723496d

  • SHA512

    1be3cb372e347ae0a03a03fac858a2417e9d15fdddd7fa48d1c1e60e56ea2f12560b0e9374e39a25807d0892ef7057dccfda5406a01f89b767983cd843d61d51

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\instrument indenture,12.11.2020.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3576
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 c:\programdata\iwqOx.pdf,ShowDialogA -r
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 c:\programdata\iwqOx.pdf,ShowDialogA -r
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \??\c:\programdata\iwqOx.pdf
    MD5

    8f346905de2448acdaa852abe048edf4

    SHA1

    ec05425496016bc337b671ec682c2780fdd8f8d8

    SHA256

    8a18bfcc126278cc95b6859c1557018d3c979be08c460a8099b33a847713d414

    SHA512

    9ed34388b3223a38157b1a789279b25f8e11a17f5e45373f42268de7018285c6ca15ed798d11ab0b06d0924191462b2b3e4edfdcb3d824a4d41104dfc422f390

  • \ProgramData\iwqOx.pdf
    MD5

    8f346905de2448acdaa852abe048edf4

    SHA1

    ec05425496016bc337b671ec682c2780fdd8f8d8

    SHA256

    8a18bfcc126278cc95b6859c1557018d3c979be08c460a8099b33a847713d414

    SHA512

    9ed34388b3223a38157b1a789279b25f8e11a17f5e45373f42268de7018285c6ca15ed798d11ab0b06d0924191462b2b3e4edfdcb3d824a4d41104dfc422f390

  • memory/1264-8-0x0000000000000000-mapping.dmp
  • memory/2732-10-0x0000000000000000-mapping.dmp
  • memory/3576-2-0x00000147C09F0000-0x00000147C1027000-memory.dmp
    Filesize

    6.2MB