Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 08:28

General

  • Target

    PO#2207008 .docm

  • Size

    15KB

  • MD5

    9ce250e7dace223506f0d22240530bb6

  • SHA1

    24a87a2730fb3913369ae8f67ea459afc57976bd

  • SHA256

    715a3d7675672d8474b83bedfee8e594b96856fa34a915debf9ae57c171ee366

  • SHA512

    3185e16fa152f586e91abf29e77087f3966a40e795487c17de1f8320b3c35ff06f99a57762203fb33a18b67e15f11ef451bd1fe30882f319177880bf562a39d3

  • SSDEEP

    384:/imteTM+3an0i13Lp3kO/Xv+iT3eZazFkG:/LJ7v1393p/XGiT3N

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO#2207008 .docm"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\ProgramData\nawBVBlSWH7iu7T.scr
      C:\ProgramData\nawBVBlSWH7iu7T.scr
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YlGewDdvEIy.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1492
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YlGewDdvEIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp95BA.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2360
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
          PID:2068
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
            PID:2408
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            3⤵
              PID:3036
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
                PID:3052
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                3⤵
                  PID:3032
              • C:\Windows\splwow64.exe
                C:\Windows\splwow64.exe 12288
                2⤵
                  PID:2348

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp95BA.tmp

                Filesize

                1KB

                MD5

                741d627cb627fe87c3958b2686b8cd56

                SHA1

                f04ae81e3bb209ec14056a25f00a325c78aefa99

                SHA256

                4d2d5efd129fa165a74300c2aa0aa1bc3bb16ec629d067e7fb91f66a03de579d

                SHA512

                a75eb6474e3596c4557ea1a8dccbec274269c6c218fbf0a9dad805edd221b260c2f8ee6e7cd9461d27a00a085ef7c2dcca31fe6bf8c950457d3643940fe2df81

              • \ProgramData\nawBVBlSWH7iu7T.scr

                Filesize

                576KB

                MD5

                d75592cbb9d3ba728f0b27ad6218152c

                SHA1

                549930cb2a9dc576c4f831793d8e29957d070551

                SHA256

                c6a4e0fa597caf6381635be6ba6211ccb2c5d7161402e46128124c26750b945c

                SHA512

                346fb36f74267d137173cb1e8838742fe1e595d29e7200f93943949c4331c0eb142f07cfc0a74874a697621603e4c62e78396865ae5da9c5f0f7c3bbda431e25

              • memory/2700-20-0x00000000007F0000-0x00000000008F0000-memory.dmp

                Filesize

                1024KB

              • memory/2700-0-0x000000002F771000-0x000000002F772000-memory.dmp

                Filesize

                4KB

              • memory/2700-5-0x00000000007F0000-0x00000000008F0000-memory.dmp

                Filesize

                1024KB

              • memory/2700-6-0x00000000007F0000-0x00000000008F0000-memory.dmp

                Filesize

                1024KB

              • memory/2700-2-0x0000000070FED000-0x0000000070FF8000-memory.dmp

                Filesize

                44KB

              • memory/2700-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

                Filesize

                64KB

              • memory/2700-4-0x00000000007F0000-0x00000000008F0000-memory.dmp

                Filesize

                1024KB

              • memory/2700-19-0x0000000070FED000-0x0000000070FF8000-memory.dmp

                Filesize

                44KB

              • memory/2936-17-0x0000000001EA0000-0x0000000001EB8000-memory.dmp

                Filesize

                96KB

              • memory/2936-15-0x000000006A640000-0x000000006AD2E000-memory.dmp

                Filesize

                6.9MB

              • memory/2936-14-0x0000000000090000-0x0000000000122000-memory.dmp

                Filesize

                584KB

              • memory/2936-21-0x000000006A64E000-0x000000006A64F000-memory.dmp

                Filesize

                4KB

              • memory/2936-22-0x000000006A640000-0x000000006AD2E000-memory.dmp

                Filesize

                6.9MB

              • memory/2936-23-0x0000000004D50000-0x0000000004DBC000-memory.dmp

                Filesize

                432KB

              • memory/2936-13-0x000000006A64E000-0x000000006A64F000-memory.dmp

                Filesize

                4KB

              • memory/2936-31-0x000000006A640000-0x000000006AD2E000-memory.dmp

                Filesize

                6.9MB