Analysis

  • max time kernel
    266s
  • max time network
    1435s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-07-2021 20:10

General

  • Target

    documents.07.21.doc

  • Size

    72KB

  • MD5

    2b7fbd7553c2c0079775ff71624f6e1d

  • SHA1

    de14f7af8b1e4f44c075f699dfedaa7ada95cc49

  • SHA256

    03fe24d7f895988c09b48880d841096dcc9e3623254884d93769a4e362473950

  • SHA512

    96554a7da2d220c8037281352de6271dc51fac4623ca3a55ba01035376e00a8e2f7334e9555e22706dd96f857f7bab6c3c342503c32a08335b35a0b36cc70a34

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\documents.07.21.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c c:\programdata\sds.hta
      2⤵
      • Process spawned unexpected child process
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\programdata\sds.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
          PID:2132
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 1368
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3488
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 1632
            4⤵
            • Suspicious use of NtCreateProcessExOtherParentProcess
            • Program crash
            PID:2776

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\programdata\sds.hta
      MD5

      242417bcb787a1d673f9d63b8345ba9d

      SHA1

      a419bcc2f1b8d0591a9c6e3469e61968c5bd7c5e

      SHA256

      d9b5bfe4016357985bf9afbeeab1bcfaee713e4fa6243682a47de56e3038fcb5

      SHA512

      d2fca175faf488df0b36b7ac263bb32ba0961a860f9d5f6e162746fdca7c0693c71c96112abb657c45e568909e6dc992d840877b19e0991e041986e22c985789

    • memory/2132-262-0x0000000000000000-mapping.dmp
    • memory/3108-222-0x0000000000000000-mapping.dmp
    • memory/3944-117-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB

    • memory/3944-119-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB

    • memory/3944-118-0x00007FFE175D0000-0x00007FFE1A0F3000-memory.dmp
      Filesize

      43.1MB

    • memory/3944-122-0x00007FFE12480000-0x00007FFE1356E000-memory.dmp
      Filesize

      16.9MB

    • memory/3944-123-0x00007FFE0EEB0000-0x00007FFE10DA5000-memory.dmp
      Filesize

      31.0MB

    • memory/3944-114-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB

    • memory/3944-116-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB

    • memory/3944-115-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB

    • memory/3944-351-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB

    • memory/3944-352-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB

    • memory/3944-353-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB

    • memory/3944-354-0x00007FFDF5C60000-0x00007FFDF5C70000-memory.dmp
      Filesize

      64KB