Analysis
-
max time kernel
147s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 07:03
Behavioral task
behavioral1
Sample
c73aca0de369cd4add35941b558970267ae5076f71b2d4d88e5eb017b290ce95.doc
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c73aca0de369cd4add35941b558970267ae5076f71b2d4d88e5eb017b290ce95.doc
Resource
win10v2004-20220414-en
General
-
Target
c73aca0de369cd4add35941b558970267ae5076f71b2d4d88e5eb017b290ce95.doc
-
Size
672KB
-
MD5
eb098a4d1233b6b5a19ecce55a93ccfd
-
SHA1
d6701cf4de368c0d998bd011b569ec656dd3d86c
-
SHA256
c73aca0de369cd4add35941b558970267ae5076f71b2d4d88e5eb017b290ce95
-
SHA512
096dc49c2eecf28e71cde8a3e87bfd3fd4bfc8a98ebf6838d7db74aee6a443afe79cac93ca1e390666f8155e0e5dbcd69c23656fb168ffa333e060da6b4b084c
Malware Config
Signatures
-
Ostap JavaScript Downloader 1 IoCs
Ostap is a JavaScript downloader that's been active since 2016. It's used to deliver several families, inluding TrickBot
resource yara_rule behavioral2/files/0x00080000000231b1-139.dat family_ostap -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 3500 2900 WScript.exe 79 -
ostap
Ostap is a JS downloader, used to deliver other families.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE 2900 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2900 wrote to memory of 1192 2900 WINWORD.EXE 82 PID 2900 wrote to memory of 1192 2900 WINWORD.EXE 82 PID 2900 wrote to memory of 3500 2900 WINWORD.EXE 90 PID 2900 wrote to memory of 3500 2900 WINWORD.EXE 90
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c73aca0de369cd4add35941b558970267ae5076f71b2d4d88e5eb017b290ce95.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1192
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\drtfvt.hgfrtfrt.jse"2⤵
- Process spawned unexpected child process
PID:3500
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
343KB
MD521c17fcee5fb7d707675a1aaeae5a1d7
SHA1256b6ccda71f947fd8e27a0b526d29480399f808
SHA2568c6e197fcb47a82410b94f1947c536e9f4c0c16e42f9d278f4f2792e4e50d556
SHA51250cd17e44fbab55f9a14b568871bbaf0a38a50eb071fb0e58b9876a064a1321727cbceb6a9adcfa724436fa05eb56880a2cd11fe91bde90b6ced61cb6c3eee50