Analysis

  • max time kernel
    260s
  • max time network
    370s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 03:36

General

  • Target

    a2f07c6892b95212c64a850f56a43b73fc5dc34b9efb2fcf14598442196cf29b.docm

  • Size

    24KB

  • MD5

    41e4704e3df740dd52892e2a8050a184

  • SHA1

    d28771e1d01e02639ef5265ed774824bdbcd8b74

  • SHA256

    a2f07c6892b95212c64a850f56a43b73fc5dc34b9efb2fcf14598442196cf29b

  • SHA512

    0e70b94526d48235d06c9a87e9a19f6f69af1f9bbf4e3787281676320b119061590dbebf75be40a0e252f4432a3b164db24a2f2a416e6a15cd2763eeab1297b2

  • SSDEEP

    384:0Cdfgra/RjfuFsp9ZpaAvmODnLy3PuBHmbPFdGDCnZ21OP:mra/ci7ZpxmwLQuBMPvGDzO

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://danidata.dk/js/bin.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a2f07c6892b95212c64a850f56a43b73fc5dc34b9efb2fcf14598442196cf29b.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1900
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c c:\Users\Admin\AppData\Local\Temp\adobeacd-update.bat
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:328
        • C:\Windows\SysWOW64\PING.EXE
          ping 1.1.2.2 -n 2
          3⤵
          • Runs ping.exe
          PID:1368
        • C:\Windows\SysWOW64\chcp.com
          chcp 1251
          3⤵
            PID:1596
          • C:\Windows\SysWOW64\cscript.exe
            cscript.exe "c:\Users\Admin\AppData\Local\Temp\adobeacd-update.vbs"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1396
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy bypass -noprofile -file C:\Users\Admin\AppData\Local\Temp\adobeacd-update.ps1
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\adobeacd-update.ps1
        Filesize

        1KB

        MD5

        dcbe272ee08203bf155923322aa61518

        SHA1

        739e63c3ce63c39cd1f40ff0c3813857bc75a762

        SHA256

        adae6d26be4a3930ed9b92b6b1a3c57a70527ea19bc4504320c5c1734c452568

        SHA512

        004141f496fab8361eb7a6a8b45f02ffca820677c69a614464bb11279bfb15999fda0e49aaa68e6379d8a6b89a64e1b732e28a7f57bcec704405826e07df04e9

      • \??\c:\Users\Admin\AppData\Local\Temp\adobeacd-update.bat
        Filesize

        116B

        MD5

        4922a773060a96738c0309ff2266e9b0

        SHA1

        4b2effb130c3c0af0c0d17566ea40ddcba59a50e

        SHA256

        9d005399621525cef2397ca6ebaae4dd373781bec66d362712df8431cbdd1a03

        SHA512

        ce612df4b8516dbfd0f332b3419cc858d2ebc2211d56f75c917d4af551fa20b3936558b4e0036e57844c8865f8ed9b75c7fdf2d49c0cd2e9acf655516d9ddd04

      • \??\c:\Users\Admin\AppData\Local\Temp\adobeacd-update.vbs
        Filesize

        398B

        MD5

        f274f67c467b49b9d278ca3b4196b5d0

        SHA1

        8b80213e280bf2b40057a3b5269a540c387fd036

        SHA256

        79253c4e93bcc34576fa2f98a243241d00c7f38e91c1bebd4afc7ea41530fca1

        SHA512

        12daa3c73d16eaee755151dbc7907a4dcc8082e7896ba5333a62c4380a8e31c3b9a20b38d553abe14b491ad5ba107ccc74514548696f01daaae03b35f2b3d84b

      • memory/328-96-0x0000000000000000-mapping.dmp
      • memory/1348-88-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-54-0x0000000072AD1000-0x0000000072AD4000-memory.dmp
        Filesize

        12KB

      • memory/1348-60-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-62-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-61-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-63-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-65-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-64-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-66-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-67-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-69-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-68-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-70-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-91-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-73-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-72-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-74-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-75-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-77-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-76-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-79-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-78-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-81-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-80-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-82-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-83-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-84-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-85-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-86-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-87-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-92-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-89-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-125-0x000000007153D000-0x0000000071548000-memory.dmp
        Filesize

        44KB

      • memory/1348-71-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-59-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-93-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-55-0x0000000070551000-0x0000000070553000-memory.dmp
        Filesize

        8KB

      • memory/1348-90-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-58-0x000000007153D000-0x0000000071548000-memory.dmp
        Filesize

        44KB

      • memory/1348-98-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-99-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-97-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-101-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-100-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-103-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-102-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-104-0x000000007153D000-0x0000000071548000-memory.dmp
        Filesize

        44KB

      • memory/1348-57-0x0000000075E01000-0x0000000075E03000-memory.dmp
        Filesize

        8KB

      • memory/1348-113-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-112-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-110-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-111-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-109-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-122-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1348-107-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-106-0x00000000004E5000-0x00000000004E9000-memory.dmp
        Filesize

        16KB

      • memory/1348-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1368-108-0x0000000000000000-mapping.dmp
      • memory/1396-115-0x0000000000000000-mapping.dmp
      • memory/1596-114-0x0000000000000000-mapping.dmp
      • memory/1616-118-0x0000000000000000-mapping.dmp
      • memory/1616-120-0x000000006AA50000-0x000000006AFFB000-memory.dmp
        Filesize

        5.7MB

      • memory/1616-121-0x0000000004B60000-0x00000000051B1000-memory.dmp
        Filesize

        6.3MB

      • memory/1616-124-0x000000006AA50000-0x000000006AFFB000-memory.dmp
        Filesize

        5.7MB

      • memory/1900-94-0x0000000000000000-mapping.dmp
      • memory/1900-95-0x000007FEFBFD1000-0x000007FEFBFD3000-memory.dmp
        Filesize

        8KB