Resubmissions

21-01-2021 15:22

210121-qwg92t3xgj 10

21-01-2021 15:09

210121-dv7rvp9b5e 10

21-12-2020 23:00

201221-c1vx2ve4rn 10

Analysis

  • max time kernel
    62s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 15:09

General

  • Target

    intelligence 12.20.doc

  • Size

    80KB

  • MD5

    2eac8507ab396c2e9476ae91a2bf92af

  • SHA1

    fbbf0822676e29969047b1e0d0ba85704183445e

  • SHA256

    e2a4320528f9332872848340b5d6a5cffadca8596567e245eb5a401c8ef918b6

  • SHA512

    baa5d0d27031999ee4c8f4f8424807f2f9e1645a2ee455bfe31a559b9821ad519f942ada5225b54a459bdc6422837065ae88a41caa907a7865d8891624cdcbfe

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\intelligence 12.20.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1108
    • C:\Windows\system32\rundll32.exe
      rundll32.exe url.dll,OpenURL c:\users\public\index.hta
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\index.hta"
        2⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" c:\programdata\aEUo7.pdf,ShowDialogA -r
          3⤵
            PID:1564

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\users\public\index.hta
        MD5

        1a3f1ff5f6815debe76570808d97dbfb

        SHA1

        918ff79b132e91b4653c3fd2c02ce4a478a8a584

        SHA256

        c454f855e42ed6e19c84dd20f22fc1d3e7494546327d0f61fed28bf3c386df5d

        SHA512

        e63902aabc1b2038c526d6b6bfbc8a0ed76dbe51e4afb11cb257c2c21785f10cea76c314d647f0f22b0c8bd3fe470bc59004c1829ed4270aa9e78c9c9481a349

      • \??\c:\programdata\aEUo7.pdf
        MD5

        5d30a56fa6b8bf8bf7bd359ccc48dac7

        SHA1

        705f41d37a25b6b1104a7895386af11307d7e036

        SHA256

        34ba901d2bf1c03d430e4a5223099792de9ad5cc3a3812d45a3408714c978385

        SHA512

        f9372b6ad25175b14f3d620c14e1fcbcb0f64e62d5b0af7cdd396b89e5709f294d2f6f956002298b09a65b28433e8a2f157a1d6a270a7add8b87747c5f591b04

      • memory/520-10-0x000007FEF7020000-0x000007FEF729A000-memory.dmp
        Filesize

        2.5MB

      • memory/676-5-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
        Filesize

        8KB

      • memory/1108-8-0x0000000000000000-mapping.dmp
      • memory/1336-2-0x00000000721D1000-0x00000000721D4000-memory.dmp
        Filesize

        12KB

      • memory/1336-3-0x000000006FC51000-0x000000006FC53000-memory.dmp
        Filesize

        8KB

      • memory/1336-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1564-11-0x0000000000000000-mapping.dmp
      • memory/1564-12-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
        Filesize

        8KB

      • memory/1632-7-0x0000000000000000-mapping.dmp