Resubmissions

19-08-2021 15:30

210819-gxssltz4hn 10

27-07-2021 17:40

210727-76r6w1an9n 10

Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 17:40

General

  • Target

    intelligence_07.27.2021.doc

  • Size

    72KB

  • MD5

    84b78d80895fe5083e2ff0ffe168552f

  • SHA1

    3baa771fb2fcee216745d52fd770c7def5772ebd

  • SHA256

    daaa7914f4ef2d951bd89f50803160bba1ac86e6ae3d66798c35e262f20587d9

  • SHA512

    995b08b4a9013ce7e2fb5baa91582b37b1ae960b572c8f30b80fd8464116405bcb18c7e80de766d290b8f7644ddbe562c03e9e4605c593b9db7b978c9f6315b1

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 21 IoCs
  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\intelligence_07.27.2021.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c c:\programdata\htmlCoreCode.hta
      2⤵
      • Process spawned unexpected child process
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\SysWOW64\mshta.exe" "C:\programdata\htmlCoreCode.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
        3⤵
          PID:4016
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4016 -s 1312
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3956
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1604
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\intelligence_07.27.2021.doc" /o ""
        1⤵
          PID:1408
        • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
          "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\intelligence_07.27.2021.doc" /o ""
          1⤵
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          PID:3976
          • C:\Windows\SYSTEM32\cmd.exe
            cmd /c c:\programdata\htmlCoreCode.hta
            2⤵
            • Process spawned unexpected child process
            PID:3352
            • C:\Windows\SysWOW64\mshta.exe
              "C:\Windows\SysWOW64\mshta.exe" "C:\programdata\htmlCoreCode.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
              3⤵
                PID:2752
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2752 -s 1556
                  4⤵
                  • Program crash
                  PID:3200

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          2
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.CampaignStates.json
            MD5

            f1b59332b953b3c99b3c95a44249c0d2

            SHA1

            1b16a2ca32bf8481e18ff8b7365229b598908991

            SHA256

            138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c

            SHA512

            3c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4

          • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.GovernedChannelStates.json
            MD5

            c56ff60fbd601e84edd5a0ff1010d584

            SHA1

            342abb130dabeacde1d8ced806d67a3aef00a749

            SHA256

            200e8cc8dd12e22c9720be73092eafb620435d4569dbdcdba9404ace2aa4343c

            SHA512

            acd2054fddb33b55b58b870edd4eb6a3cdd3131dfe6139cb3d27054ac2b2a460694c9be9c2a1da0f85606e95e7f393cf16868b6c654e78a664799bc3418da86e

          • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.Settings.json
            MD5

            e4e83f8123e9740b8aa3c3dfa77c1c04

            SHA1

            5281eae96efde7b0e16a1d977f005f0d3bd7aad0

            SHA256

            6034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31

            SHA512

            bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9

          • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyEventActivityStats.json
            MD5

            6ca4960355e4951c72aa5f6364e459d5

            SHA1

            2fd90b4ec32804dff7a41b6e63c8b0a40b592113

            SHA256

            88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

            SHA512

            8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

          • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\Floodgate\Word.SurveyHistoryStats.json
            MD5

            6ca4960355e4951c72aa5f6364e459d5

            SHA1

            2fd90b4ec32804dff7a41b6e63c8b0a40b592113

            SHA256

            88301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3

            SHA512

            8544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d

          • C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\winword.exe_Rules.xml
            MD5

            ebf90aa0c7609ab4896cdec329f08edc

            SHA1

            2a8f73ddc3dfcffc573059272917076eec216571

            SHA256

            d31d2659138898941690e8cf29e61b30d9e72a22f88eae48e1576c29f2262aa2

            SHA512

            e3a4a7b4435e31903e692b9e0d40ed43f62dfdb10c16763e681ea886f6d44f906e36d6c2507f6f03e414c4dceab6e13aad16bcb8e39451421c36f4d0ed6fc5d4

          • C:\Users\Admin\AppData\Local\Microsoft\Office\OTele\winword.exe.db
            MD5

            b00f3f56c104c94e03cd2ad8452c14e7

            SHA1

            51b78e45015e0d9d62fbdf31b75a22535a107204

            SHA256

            ba2b669020334ff01a85bfc900ea4371ea557bd315f154875d9bdfdc16ae8b50

            SHA512

            93e1609be5bbb414c285f37432ce93294c3d1583ef46c7c6c570c122f0b166c34b0ad87de708005c8af97dee27923ba53395a34c2563cdadf3c0a708848b3525

          • C:\programdata\htmlCoreCode.hta
            MD5

            731a2fa48b5afb2a83011c9362d5aeb8

            SHA1

            4cc03587f43f8c3381b6715effda841bffba5f73

            SHA256

            b2d4c83861333f33b0ea498137a8135cf28561fbf7dbf2fb4f8bd6beaab38c9b

            SHA512

            7fd27fe39a77964092c81b7f1e77741c2413019856acd88b74b6e0dbf84294de15f8dfe1f228eb309034da7d272b5008008589099d2cc7f0bb8f4e35ea2939fe

          • C:\programdata\htmlCoreCode.hta
            MD5

            731a2fa48b5afb2a83011c9362d5aeb8

            SHA1

            4cc03587f43f8c3381b6715effda841bffba5f73

            SHA256

            b2d4c83861333f33b0ea498137a8135cf28561fbf7dbf2fb4f8bd6beaab38c9b

            SHA512

            7fd27fe39a77964092c81b7f1e77741c2413019856acd88b74b6e0dbf84294de15f8dfe1f228eb309034da7d272b5008008589099d2cc7f0bb8f4e35ea2939fe

          • memory/652-123-0x00007FFD09880000-0x00007FFD0B775000-memory.dmp
            Filesize

            31.0MB

          • memory/652-114-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/652-115-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/652-116-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/652-117-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/652-119-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/652-118-0x00007FFD10FD0000-0x00007FFD13AF3000-memory.dmp
            Filesize

            43.1MB

          • memory/652-122-0x00007FFD0BE80000-0x00007FFD0CF6E000-memory.dmp
            Filesize

            16.9MB

          • memory/1408-343-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/1408-333-0x00007FFD09880000-0x00007FFD0B775000-memory.dmp
            Filesize

            31.0MB

          • memory/1408-329-0x00007FFD10FD0000-0x00007FFD13AF3000-memory.dmp
            Filesize

            43.1MB

          • memory/1408-332-0x00007FFD0BE80000-0x00007FFD0CF6E000-memory.dmp
            Filesize

            16.9MB

          • memory/1408-342-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/1408-344-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/1408-345-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/2304-259-0x0000000000000000-mapping.dmp
          • memory/2752-560-0x0000000000000000-mapping.dmp
          • memory/3352-526-0x0000000000000000-mapping.dmp
          • memory/3976-436-0x00007FFD0BE80000-0x00007FFD0CF6E000-memory.dmp
            Filesize

            16.9MB

          • memory/3976-437-0x00007FFD09AB0000-0x00007FFD0B9A5000-memory.dmp
            Filesize

            31.0MB

          • memory/3976-434-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/3976-432-0x00007FFD10FD0000-0x00007FFD13AF3000-memory.dmp
            Filesize

            43.1MB

          • memory/3976-431-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/3976-428-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/3976-430-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/3976-429-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
            Filesize

            64KB

          • memory/4016-261-0x0000000000000000-mapping.dmp