Resubmissions

17-03-2023 10:35

230317-mm4qwahg8t 10

17-03-2023 10:19

230317-mchewsff97 10

Analysis

  • max time kernel
    135s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 10:35

General

  • Target

    451f50db8bc6719f3d34abc3ee3b907ac999c4139b58cab91066248d3b04c80f.dotm

  • Size

    21KB

  • MD5

    d382cc7f10fdaec150184941b68cf39e

  • SHA1

    48246205890e1ad8b1d8ceb252f2f79ada5d5750

  • SHA256

    451f50db8bc6719f3d34abc3ee3b907ac999c4139b58cab91066248d3b04c80f

  • SHA512

    edecc7994edc895af26bb7615216316711ea887260b1108a8cc5fb9d747b1d4fb7d97940ebdc68d202aaf9a173686104627f660800ee73c532a2d14096e8c7ba

  • SSDEEP

    384:tmtGJQNvuJgxw79kY9+zpfcKl2HnQSB6sx9B3dX:q+QhuJgx6k/52HQSBxx9X

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\451f50db8bc6719f3d34abc3ee3b907ac999c4139b58cab91066248d3b04c80f.dotm"
    1⤵
    • Deletes itself
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Roaming\Microsoft\Templates\version.bat
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\mode.com
        mode 15,1
        3⤵
          PID:1684
        • C:\Windows\SysWOW64\wscript.exe
          wscript.exe "C:\Users\Admin\AppData\Roaming\Microsoft\Templates\version.bat?.wsf"
          3⤵
          • Blocklisted process makes network request
          PID:1932
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        2⤵
          PID:824
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        1⤵
          PID:2008
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x57c
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1364
        • C:\Windows\System32\NOTEPAD.EXE
          "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Microsoft\Templates\version.bat
          1⤵
          • Opens file in notepad (likely ransom note)
          • Suspicious use of FindShellTrayWindow
          PID:1768

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\451f50db8bc6719f3d34abc3ee3b907ac999c4139b58cab91066248d3b04c80f.dotm
          Filesize

          29KB

          MD5

          d3d7f32e04aea74ded49739ee82e79b3

          SHA1

          fa3d4850d963c7e18529c47193fdf5bdfff81187

          SHA256

          6847936fd2c61df5b903cd747a947902e08fb76b8e057dc505737161726a1172

          SHA512

          9e1c71ef71069203f595479eabbc818f6e5cde3f13b705ccd42153b9748315ffcb73dfa65576f7e3391d7b5c177085250a02cc746ba8bf55b8b4603f9aa303a5

        • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\version.bat
          Filesize

          393B

          MD5

          799be50c3436086b45b9e9071243aa59

          SHA1

          b3f67263e783ffd08fabcb0979ac983c4e1e11ed

          SHA256

          e762f82693c8b83bac6903db41198429078d50413a319ddb7b3a056ff17e8c1f

          SHA512

          1c554704f8627fd0ea7294422824527b495cd2dde1ec3a496befb00d3121e31ab1b836b56d81edd2d3c4ac5d2f46d7ebe794864b4be0f6740ac381fba8c54987

        • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\version.bat
          Filesize

          393B

          MD5

          799be50c3436086b45b9e9071243aa59

          SHA1

          b3f67263e783ffd08fabcb0979ac983c4e1e11ed

          SHA256

          e762f82693c8b83bac6903db41198429078d50413a319ddb7b3a056ff17e8c1f

          SHA512

          1c554704f8627fd0ea7294422824527b495cd2dde1ec3a496befb00d3121e31ab1b836b56d81edd2d3c4ac5d2f46d7ebe794864b4be0f6740ac381fba8c54987

        • memory/240-154-0x0000000000420000-0x0000000000421000-memory.dmp
          Filesize

          4KB

        • memory/1192-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1192-57-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-59-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-58-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-61-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-62-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-60-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-64-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-63-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-65-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-66-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-67-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-68-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-70-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-69-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-71-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-72-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-73-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-74-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-75-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-76-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-78-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-77-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-79-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-80-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-81-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-82-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-83-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-85-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-84-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-87-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-88-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-86-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-90-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-91-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-89-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-93-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-94-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-95-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-92-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-96-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-97-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-98-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-99-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-100-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-102-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-101-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-103-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-104-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-127-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-133-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-134-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-135-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-137-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-138-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-136-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB

        • memory/1192-123-0x00000000004D0000-0x00000000005D0000-memory.dmp
          Filesize

          1024KB