Analysis

  • max time kernel
    150s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 07:24

General

  • Target

    contabilita_7216669.doc

  • Size

    81KB

  • MD5

    816ca12639b877ad34ca10ab9986bb7c

  • SHA1

    b4c30a2ef464e338b8af2bb1ccd8ab00451ff6d9

  • SHA256

    458c0e3b7f0583b2a320909b0304e5416dbfd71b390bb0f8eb808f507ccc756e

  • SHA512

    25a877f90b6447ba86082548bf6debea56c75a973aac9ad67dc565b2583e7fa1562c7848f645fc8840062824c60cc0781ff6cfeac23a930ebc742845b169e816

Score
5/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 280 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\contabilita_7216669.doc"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1432

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1432-2-0x00000000726C1000-0x00000000726C4000-memory.dmp
    Filesize

    12KB

  • memory/1432-3-0x0000000070141000-0x0000000070143000-memory.dmp
    Filesize

    8KB

  • memory/1432-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1432-6-0x0000000006170000-0x0000000006172000-memory.dmp
    Filesize

    8KB

  • memory/1984-5-0x000007FEF74A0000-0x000007FEF771A000-memory.dmp
    Filesize

    2.5MB