Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:08

General

  • Target

    5505b90064bed94dfd3199e71b06f74aeed136f8a1ced57f65e604ba427016ac.doc

  • Size

    548KB

  • MD5

    46fb44acc4862a5f3c60b77153676efa

  • SHA1

    b4ad77cf731f93a5b3cc59f152be8f39e752b99f

  • SHA256

    5505b90064bed94dfd3199e71b06f74aeed136f8a1ced57f65e604ba427016ac

  • SHA512

    999724485843a39e0ea7e801fe5ff4ffd4700e139c7a4cde80e59dd2e3b76f84c7d3d4a9863d22f09d6f5f604342ab330b651b58249b0fa4d33f8ce77f43e461

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5505b90064bed94dfd3199e71b06f74aeed136f8a1ced57f65e604ba427016ac.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\System32\notepad.exe
      "C:\Windows\System32\notepad.exe" C:\Users\Admin\AppData\Roaming\most_acutely_did.txt
      2⤵
      • Process spawned unexpected child process
      • Opens file in notepad (likely ransom note)
      PID:4616
    • C:\Windows\System32\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:2744

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\most_acutely_did.txt
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/2744-140-0x0000000000000000-mapping.dmp
  • memory/3044-130-0x00007FFBB2A70000-0x00007FFBB2A80000-memory.dmp
    Filesize

    64KB

  • memory/3044-131-0x00007FFBB2A70000-0x00007FFBB2A80000-memory.dmp
    Filesize

    64KB

  • memory/3044-132-0x00007FFBB2A70000-0x00007FFBB2A80000-memory.dmp
    Filesize

    64KB

  • memory/3044-133-0x00007FFBB2A70000-0x00007FFBB2A80000-memory.dmp
    Filesize

    64KB

  • memory/3044-134-0x00007FFBB2A70000-0x00007FFBB2A80000-memory.dmp
    Filesize

    64KB

  • memory/3044-135-0x00007FFBB08B0000-0x00007FFBB08C0000-memory.dmp
    Filesize

    64KB

  • memory/3044-136-0x00007FFBB08B0000-0x00007FFBB08C0000-memory.dmp
    Filesize

    64KB

  • memory/3044-137-0x000001B0A3F0F000-0x000001B0A3F11000-memory.dmp
    Filesize

    8KB

  • memory/4616-138-0x0000000000000000-mapping.dmp