Analysis

  • max time kernel
    191s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 05:03

General

  • Target

    315644e7ccc27084de88d6108f59edde58a8775584bdf2e5fbb22841cc353e5d.docm

  • Size

    487KB

  • MD5

    05cb50f35c90a9373786deaf55bf72c8

  • SHA1

    e5604680b11e788d04b906d3e2560fa44e498b2c

  • SHA256

    315644e7ccc27084de88d6108f59edde58a8775584bdf2e5fbb22841cc353e5d

  • SHA512

    864e6955ff303560e120d0fde43898809e2542e1c19aa2cbd12168c6804bb660f67270ee33919f651b4b8bc2526e785d193d5ffbdc0f90b8fa0e6ee1beb9d64c

Score
10/10

Malware Config

Signatures

  • Ostap JavaScript Downloader 1 IoCs

    Ostap is a JavaScript downloader that's been active since 2016. It's used to deliver several families, inluding TrickBot

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ostap

    Ostap is a JS downloader, used to deliver other families.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\315644e7ccc27084de88d6108f59edde58a8775584bdf2e5fbb22841cc353e5d.docm"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\LibWinTasksProvider\WedpolicyDepSet\CalenderView.BAT
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\wscript.exe
        wscript C:\LibWinTasksProvider\CalenderView.JSE /nologo
        3⤵
          PID:688

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\LibWinTasksProvider\CalenderView.JSE

      Filesize

      336KB

      MD5

      3573a33988c2c19f18d2de07b87818fc

      SHA1

      7b44b46e34c1b0cb76522b763d3035f6c7d39a12

      SHA256

      3e76e0aaac22c57a6928fa2b5864098ceb56b836e0b20f568cc476b99f82568a

      SHA512

      5b224b631a7e3d26bef8c4e55dc4fa8e0971431d31290fb72b3565d281987d5eed31e3cf63e5a56c50c989ce5f14c20fea1f686fc16cceefb97ba88863253875

    • C:\LibWinTasksProvider\WedpolicyDepSet\CalenderView.BAT

      Filesize

      57B

      MD5

      61e8655ca1393b13c826953a9bbf13d3

      SHA1

      8c374c3db43c183cb7b1afb9780f34facfe3a6b8

      SHA256

      7414e595c91d12ba7f4aabe2842b7743d5dee264016dfb82bf5314f17f29eddf

      SHA512

      f9688ff4464a263f613d5c979d2c3f4f513f2cdf9f89390b5b2e1487373de308a810e75cd65888eabde96ede71ee0da74e6c10f2a374dae83e98cb116f055d6d

    • memory/688-61-0x0000000000000000-mapping.dmp

    • memory/1020-59-0x0000000000000000-mapping.dmp

    • memory/1616-54-0x0000000072F51000-0x0000000072F54000-memory.dmp

      Filesize

      12KB

    • memory/1616-55-0x00000000709D1000-0x00000000709D3000-memory.dmp

      Filesize

      8KB

    • memory/1616-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/1616-57-0x00000000719BD000-0x00000000719C8000-memory.dmp

      Filesize

      44KB

    • memory/1616-58-0x0000000076011000-0x0000000076013000-memory.dmp

      Filesize

      8KB