Analysis

  • max time kernel
    103s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-06-2021 15:17

General

  • Target

    material_06.21.doc

  • Size

    49KB

  • MD5

    90f830f394798beeab08062829ad1103

  • SHA1

    14ae965eadf99d78177ca24544de9f7b1d35a744

  • SHA256

    54f88a13720f577d84c6e97491f588e7c79b4b6e9df490faef663de2c19cc12c

  • SHA512

    4f141b38a11ab279d981ac944ba9fb0e3614cfaabd30dccb8ae0f3859a0c904bf1c5089060311efced85becfb3b88954c33a1712aae3e2b3566432eb49cd4f76

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\material_06.21.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe c:\programdata\trustPtr.hta
      2⤵
      • Process spawned unexpected child process
      PID:1428
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\ProgramData\trustPtr.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:1156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 1332
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1156 -s 1632
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Program crash
          PID:2320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\trustPtr.hta
      MD5

      a44ac441f49d4b76a771923067edf8ff

      SHA1

      342b41342ce8254b308b0ab7708f904913593c0d

      SHA256

      3b83b1e9090c40d855c8224479da9bbd80d3eb8184b6fc063feb66a27ff9153a

      SHA512

      8ab60ec33efa83f243ca980e4d882e3a95b86e3a383677c57ac1f4d329f2f1695841d3d24995291435d182b281073f332cdd2daf254349f3ab2c6a24b013d6f9

    • memory/1156-181-0x0000000000000000-mapping.dmp
    • memory/1428-179-0x0000000000000000-mapping.dmp
    • memory/3944-114-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
      Filesize

      64KB

    • memory/3944-115-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
      Filesize

      64KB

    • memory/3944-116-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
      Filesize

      64KB

    • memory/3944-117-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
      Filesize

      64KB

    • memory/3944-119-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
      Filesize

      64KB

    • memory/3944-118-0x00007FFDC43C0000-0x00007FFDC6EE3000-memory.dmp
      Filesize

      43.1MB

    • memory/3944-122-0x00007FFDBDFC0000-0x00007FFDBF0AE000-memory.dmp
      Filesize

      16.9MB

    • memory/3944-123-0x00007FFDBC0C0000-0x00007FFDBDFB5000-memory.dmp
      Filesize

      31.0MB