Resubmissions

21-01-2021 15:22

210121-qwg92t3xgj 10

21-01-2021 15:09

210121-dv7rvp9b5e 10

21-12-2020 23:00

201221-c1vx2ve4rn 10

Analysis

  • max time kernel
    135s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-12-2020 23:00

General

  • Target

    intelligence 12.20.doc

  • Size

    80KB

  • MD5

    2eac8507ab396c2e9476ae91a2bf92af

  • SHA1

    fbbf0822676e29969047b1e0d0ba85704183445e

  • SHA256

    e2a4320528f9332872848340b5d6a5cffadca8596567e245eb5a401c8ef918b6

  • SHA512

    baa5d0d27031999ee4c8f4f8424807f2f9e1645a2ee455bfe31a559b9821ad519f942ada5225b54a459bdc6422837065ae88a41caa907a7865d8891624cdcbfe

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\intelligence 12.20.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:652
  • C:\Windows\system32\rundll32.exe
    rundll32.exe url.dll,OpenURL c:\users\public\index.hta
    1⤵
    • Process spawned unexpected child process
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:200
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" c:\programdata\aEUo7.pdf,ShowDialogA -r
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\users\public\index.hta
    MD5

    1a3f1ff5f6815debe76570808d97dbfb

    SHA1

    918ff79b132e91b4653c3fd2c02ce4a478a8a584

    SHA256

    c454f855e42ed6e19c84dd20f22fc1d3e7494546327d0f61fed28bf3c386df5d

    SHA512

    e63902aabc1b2038c526d6b6bfbc8a0ed76dbe51e4afb11cb257c2c21785f10cea76c314d647f0f22b0c8bd3fe470bc59004c1829ed4270aa9e78c9c9481a349

  • \??\c:\programdata\aEUo7.pdf
    MD5

    ab6eef9a6b391ccca4cfdba31977cc61

    SHA1

    a50344df0c8256b87e93fbaa48687779e7b78402

    SHA256

    60fa2c11a5bc3c96ad08c39f6b13e7fe3ed3fe4b39cf3b2546516d4b1dd66e73

    SHA512

    527bda6d7fa8cec0e373e61c444042f068e86ae0f03e551b180a316b496138a0d65b72cdd20ee8f604652ec5769f145fc751d6dcffa0b3399c3a00d5d29acad5

  • \ProgramData\aEUo7.pdf
    MD5

    ab6eef9a6b391ccca4cfdba31977cc61

    SHA1

    a50344df0c8256b87e93fbaa48687779e7b78402

    SHA256

    60fa2c11a5bc3c96ad08c39f6b13e7fe3ed3fe4b39cf3b2546516d4b1dd66e73

    SHA512

    527bda6d7fa8cec0e373e61c444042f068e86ae0f03e551b180a316b496138a0d65b72cdd20ee8f604652ec5769f145fc751d6dcffa0b3399c3a00d5d29acad5

  • memory/200-4-0x0000000000000000-mapping.dmp
  • memory/652-2-0x00007FF84DC00000-0x00007FF84E237000-memory.dmp
    Filesize

    6.2MB

  • memory/1520-5-0x0000000000000000-mapping.dmp