Analysis

  • max time kernel
    112s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 12:32

General

  • Target

    8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae.bin.doc

  • Size

    75KB

  • MD5

    66f514b9b216db3250f012599f4da6df

  • SHA1

    991602aa8cf1c393b19997d6eb7becd126d432d1

  • SHA256

    8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae

  • SHA512

    fb3667c4edf47a46a596035f1577fb75c415c018b670ea14c7c21518cb938d95a08d996719f43ad096f35b0374decb6157fff9025a0a7a6c2a79e77ed84714ba

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae.bin.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4024
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe c:\programdata\rightGeneric.jpg,PluginInit
      2⤵
      • Process spawned unexpected child process
      PID:3944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    c818d1a2303069fccb29a84353a0e4b9

    SHA1

    29cf56b6ca40bc9333728ea3c92b4e2dd8f63087

    SHA256

    ba8bddb399ff54df8d1f560fe3e695d0b0ed072617cb5b485647730e2285e084

    SHA512

    162d75f4a6f07cacfbd457a7b2e01c24d9fe91bf7a77c11f9ec9326a62d6ddcb4c22e848d863311456d065898a7e007f8ed22f4c98f26255c77ee854a84f3252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    8f7e19a3228b431da89522c4a9c99456

    SHA1

    7ccdac9b099a8d0ca36cc6e2a31e1ae2b995deb2

    SHA256

    6d590a03af4fe72f6e9b5626a942ef29535d7b065b2f6c9243ec91220ea7bf90

    SHA512

    3299988bd5111d9b520cd4b0ea5847843c90ea80ece1f97ee74778e3d7d68e150101c0b50513bae98e2f674a7a8c8a176a4662b31999caff253b930d9007e87d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.CampaignStates.json
    MD5

    f1b59332b953b3c99b3c95a44249c0d2

    SHA1

    1b16a2ca32bf8481e18ff8b7365229b598908991

    SHA256

    138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c

    SHA512

    3c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json
    MD5

    c56ff60fbd601e84edd5a0ff1010d584

    SHA1

    342abb130dabeacde1d8ced806d67a3aef00a749

    SHA256

    200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c

    SHA512

    acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json
    MD5

    e4e83f8123e9740b8aa3c3dfa77c1c04

    SHA1

    5281eae96efde7b0e16a1d977f005f0d3bd7aad0

    SHA256

    6034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31

    SHA512

    bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyEventActivityStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyHistoryStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    c6aae027ad8ad20c3c3c222f94a3717a

    SHA1

    400bf4fc43a025326c03b0fe2ef562ad493b8217

    SHA256

    5bfcdf3df0171b3b6a9f2b48ceeb09e6935d0f41b6eb83c2a9a99e24bfd22e35

    SHA512

    86f73e67d39177e5d7d1e88d54e5d66625c357f6b82d7ec93dfa24b5eccbb2ec4869a59a149e819ee845af6f23c2ddd28977927f2da2408d85e9e7647f39b50a

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    c6aae027ad8ad20c3c3c222f94a3717a

    SHA1

    400bf4fc43a025326c03b0fe2ef562ad493b8217

    SHA256

    5bfcdf3df0171b3b6a9f2b48ceeb09e6935d0f41b6eb83c2a9a99e24bfd22e35

    SHA512

    86f73e67d39177e5d7d1e88d54e5d66625c357f6b82d7ec93dfa24b5eccbb2ec4869a59a149e819ee845af6f23c2ddd28977927f2da2408d85e9e7647f39b50a

  • \??\c:\programdata\rightGeneric.jpg
    MD5

    92a79c5522380b2d92dcea798df2ec18

    SHA1

    c1361ad8175cdcc8eb4526a5a0832d8661df2a23

    SHA256

    c58345ee3a85e0808f27f14b20940f9ceaf750315831cabe02f71c3abc9786a9

    SHA512

    a4d86284d671e35f9b8bb8b685497373a64449341e392bfa156f1a4ef54807af709c6b6310987b125bea45292f1967cb8d426c0d5d552ac9d27c992e8e08c032

  • memory/3944-181-0x0000000000000000-mapping.dmp
  • memory/4024-179-0x000002BC342F0000-0x000002BC342F4000-memory.dmp
    Filesize

    16KB

  • memory/4024-114-0x00007FFA892C0000-0x00007FFA892D0000-memory.dmp
    Filesize

    64KB

  • memory/4024-123-0x00007FFAA2A90000-0x00007FFAA4985000-memory.dmp
    Filesize

    31.0MB

  • memory/4024-122-0x00007FFAA4990000-0x00007FFAA5A7E000-memory.dmp
    Filesize

    16.9MB

  • memory/4024-118-0x00007FFAAA370000-0x00007FFAACE93000-memory.dmp
    Filesize

    43.1MB

  • memory/4024-119-0x00007FFA892C0000-0x00007FFA892D0000-memory.dmp
    Filesize

    64KB

  • memory/4024-117-0x00007FFA892C0000-0x00007FFA892D0000-memory.dmp
    Filesize

    64KB

  • memory/4024-116-0x00007FFA892C0000-0x00007FFA892D0000-memory.dmp
    Filesize

    64KB

  • memory/4024-115-0x00007FFA892C0000-0x00007FFA892D0000-memory.dmp
    Filesize

    64KB