Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 13:03

General

  • Target

    8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae.bin.doc

  • Size

    75KB

  • MD5

    66f514b9b216db3250f012599f4da6df

  • SHA1

    991602aa8cf1c393b19997d6eb7becd126d432d1

  • SHA256

    8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae

  • SHA512

    fb3667c4edf47a46a596035f1577fb75c415c018b670ea14c7c21518cb938d95a08d996719f43ad096f35b0374decb6157fff9025a0a7a6c2a79e77ed84714ba

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\8fb8f5687af81aaec01a26a0875ee8ce3915a9f7efd354c80ea8f7686aa913ae.bin.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4452
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4276
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe c:\programdata\rightGeneric.jpg,PluginInit
      2⤵
      • Process spawned unexpected child process
      PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    c818d1a2303069fccb29a84353a0e4b9

    SHA1

    29cf56b6ca40bc9333728ea3c92b4e2dd8f63087

    SHA256

    ba8bddb399ff54df8d1f560fe3e695d0b0ed072617cb5b485647730e2285e084

    SHA512

    162d75f4a6f07cacfbd457a7b2e01c24d9fe91bf7a77c11f9ec9326a62d6ddcb4c22e848d863311456d065898a7e007f8ed22f4c98f26255c77ee854a84f3252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
    MD5

    e2fafea9c70d60a221ae2e32354f1897

    SHA1

    8e9272c6bb0e30581ce765f3673d3cc987b9b3fc

    SHA256

    f4198fe159c130950db6b8216cfe2a629bb903d7752a3ad80618bd800c44f211

    SHA512

    9ec97cd8455032cdb25c0210228f235d2d0711121bc6b154e83a34d452504fbde7e7896eaf8436daf3f82ef5f74e7c1271b525086f97ca0d67a9e07ceb32f67e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.CampaignStates.json
    MD5

    f1b59332b953b3c99b3c95a44249c0d2

    SHA1

    1b16a2ca32bf8481e18ff8b7365229b598908991

    SHA256

    138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c

    SHA512

    3c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json
    MD5

    c56ff60fbd601e84edd5a0ff1010d584

    SHA1

    342abb130dabeacde1d8ced806d67a3aef00a749

    SHA256

    200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c

    SHA512

    acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json
    MD5

    e4e83f8123e9740b8aa3c3dfa77c1c04

    SHA1

    5281eae96efde7b0e16a1d977f005f0d3bd7aad0

    SHA256

    6034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31

    SHA512

    bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyEventActivityStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyHistoryStats.json
    MD5

    6ca4960355e4951c72aa5f6364e459d5

    SHA1

    2fd90b4ec32804dff7a41b6e63c8b0a40b592113

    SHA256

    88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

    SHA512

    8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

  • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\B6FD185C-DFAB-4AF1-B218-16D4F7B14EAC
    MD5

    e5f6442c2e71b86b430fd497ae87782c

    SHA1

    86f6daf8645a4b63dca6a1b00c4befad35aa9c4c

    SHA256

    7c398c736dd4ff95b34fdc8a9de89669f9c6e3feda747355291638a44c7f987d

    SHA512

    c2163bfe6959e6ddf9f25dc47d8cbb686fed801a70d5c75d7025d3208e52808d4072c07d3c16707b525a250de59fbd7b3a459ba8e71b0b9b424cfe7e2b40d83e

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    86f7623f5be01e08ff86723d6c7e8d58

    SHA1

    0bd0a9ad0ddd88e66a33c85d13b7c5435681929c

    SHA256

    03f497172db6af679eaa7fe95ff2778124e47c9f23c93ab35c00debb0bf54b60

    SHA512

    66712c01b91cbd921193b895e646b8c5d0c7b7857cdbb54f0fe8751668ee90f2f9392eef4b5a5b6af426d956b94ea40fc995c395ef646810cbeca88703634887

  • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db-wal
    MD5

    86f7623f5be01e08ff86723d6c7e8d58

    SHA1

    0bd0a9ad0ddd88e66a33c85d13b7c5435681929c

    SHA256

    03f497172db6af679eaa7fe95ff2778124e47c9f23c93ab35c00debb0bf54b60

    SHA512

    66712c01b91cbd921193b895e646b8c5d0c7b7857cdbb54f0fe8751668ee90f2f9392eef4b5a5b6af426d956b94ea40fc995c395ef646810cbeca88703634887

  • \??\c:\programdata\rightGeneric.jpg
    MD5

    92a79c5522380b2d92dcea798df2ec18

    SHA1

    c1361ad8175cdcc8eb4526a5a0832d8661df2a23

    SHA256

    c58345ee3a85e0808f27f14b20940f9ceaf750315831cabe02f71c3abc9786a9

    SHA512

    a4d86284d671e35f9b8bb8b685497373a64449341e392bfa156f1a4ef54807af709c6b6310987b125bea45292f1967cb8d426c0d5d552ac9d27c992e8e08c032

  • memory/1588-182-0x0000000000000000-mapping.dmp
  • memory/4452-114-0x00007FF9B3A10000-0x00007FF9B3A20000-memory.dmp
    Filesize

    64KB

  • memory/4452-180-0x00000209CCD90000-0x00000209CCD94000-memory.dmp
    Filesize

    16KB

  • memory/4452-123-0x00007FF9CD2D0000-0x00007FF9CF1C5000-memory.dmp
    Filesize

    31.0MB

  • memory/4452-122-0x00007FF9D0220000-0x00007FF9D130E000-memory.dmp
    Filesize

    16.9MB

  • memory/4452-118-0x00007FF9D4680000-0x00007FF9D71A3000-memory.dmp
    Filesize

    43.1MB

  • memory/4452-119-0x00007FF9B3A10000-0x00007FF9B3A20000-memory.dmp
    Filesize

    64KB

  • memory/4452-117-0x00007FF9B3A10000-0x00007FF9B3A20000-memory.dmp
    Filesize

    64KB

  • memory/4452-116-0x00007FF9B3A10000-0x00007FF9B3A20000-memory.dmp
    Filesize

    64KB

  • memory/4452-115-0x00007FF9B3A10000-0x00007FF9B3A20000-memory.dmp
    Filesize

    64KB