Analysis

  • max time kernel
    241s
  • max time network
    273s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 20:45

General

  • Target

    sample.doc

  • Size

    97KB

  • MD5

    356a5c57245204778e4987ca33558603

  • SHA1

    295160cddc9a18dc0809c547908e19e4272e01f3

  • SHA256

    105d9496d4f80ae5ef3c7642f55117b65a10398afe5ff9c30d706fa9873cfd6a

  • SHA512

    27b256f8c7c8eeed8b0bca491e92c75541b53c594e5f1e6f63d923eda9748939ae7aedac3e2be592801a36c6ff56fabb6cdd847116f97fff76422092a15d8670

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\sample.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Local\Temp\rtbdxsdcb.js
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\rtbdxsdcb.js"
        3⤵
        • Blocklisted process makes network request
        PID:628
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1428

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\rtbdxsdcb.js
      MD5

      e9f682952083ebba2e284c940777d659

      SHA1

      149b2c7ebc25d57132df7839ec2ae113c9fe8a01

      SHA256

      32437763a96d909d6103e0d374050c94f2f30fb7ce122ebb8dd7819146966438

      SHA512

      bbf170625271706a3789822073fe4cc79f4e7cd49b03ae840bb5acaec4a90c84492a0ad808aeb1d030eabd69b7f5a47411add3cc3db281a451bbfdb003a163c2

    • memory/628-66-0x0000000000000000-mapping.dmp
    • memory/1036-59-0x00000000724A1000-0x00000000724A4000-memory.dmp
      Filesize

      12KB

    • memory/1036-60-0x000000006FF21000-0x000000006FF23000-memory.dmp
      Filesize

      8KB

    • memory/1036-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1036-62-0x0000000075721000-0x0000000075723000-memory.dmp
      Filesize

      8KB

    • memory/1156-63-0x0000000000000000-mapping.dmp
    • memory/1428-67-0x0000000000000000-mapping.dmp
    • memory/1428-69-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp
      Filesize

      8KB