Analysis
-
max time kernel
141s -
max time network
140s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-01-2021 20:14
Static task
static1
Behavioral task
behavioral1
Sample
0112_37832604.doc
Resource
win7v20201028
Behavioral task
behavioral2
Sample
0112_37832604.doc
Resource
win10v20201028
General
-
Target
0112_37832604.doc
-
Size
735KB
-
MD5
41b0f11eceaf9c2edf412e2562b7292a
-
SHA1
194e84aa15365ecb82c83b6fab156f743a106b42
-
SHA256
b1502cdbb5aeee57d0a5d38945c64855ba35c25d43a71bd72c3cf31665e5aa62
-
SHA512
ddf30d9f4876f9ea3920377a21e0fba80646ad35ef189bbf41695c01166dacc41e221622c83d376939087f03f155c3c835f5a5b371481767f9cefb6c6fecac73
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 2120 3132 rundll32.exe WINWORD.EXE -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 35 3836 rundll32.exe 37 3836 rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3836 rundll32.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 api.ipify.org -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3960 3836 WerFault.exe rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
NTFS ADS 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\{B14EDFDB-E621-4A65-B5CB-D8DFA0CE88EE}\0fiasS.tmp:Zone.Identifier WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 3132 WINWORD.EXE 3132 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rundll32.exeWerFault.exepid process 3836 rundll32.exe 3836 rundll32.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe 3960 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 3960 WerFault.exe Token: SeBackupPrivilege 3960 WerFault.exe Token: SeDebugPrivilege 3960 WerFault.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 3132 WINWORD.EXE 3132 WINWORD.EXE 3132 WINWORD.EXE 3132 WINWORD.EXE 3132 WINWORD.EXE 3132 WINWORD.EXE 3132 WINWORD.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
WINWORD.EXErundll32.exedescription pid process target process PID 3132 wrote to memory of 3172 3132 WINWORD.EXE splwow64.exe PID 3132 wrote to memory of 3172 3132 WINWORD.EXE splwow64.exe PID 3132 wrote to memory of 2120 3132 WINWORD.EXE rundll32.exe PID 3132 wrote to memory of 2120 3132 WINWORD.EXE rundll32.exe PID 2120 wrote to memory of 3836 2120 rundll32.exe rundll32.exe PID 2120 wrote to memory of 3836 2120 rundll32.exe rundll32.exe PID 2120 wrote to memory of 3836 2120 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0112_37832604.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3172
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Templates\W0rd.dll,DllUnregisterServer2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Templates\W0rd.dll,DllUnregisterServer3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3836 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3836 -s 13524⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1d52252cdbee03a732bc4951fc5639e9
SHA18c52016953aef6e2ee56013218c40dfe008c0f98
SHA256372da9447db4ca966a6a9fd45f12519637a562953a88b6d92fb26d3699c14799
SHA512abcd7f2529a3ea4e5ac1c4d7864e0974d7cc2df576fbc8c3756e7251a0307ec0f3f9948876786ec31ed9752fb4482f4abf8268dd05c2f20ca7576ed3d23bfdad
-
MD5
1d52252cdbee03a732bc4951fc5639e9
SHA18c52016953aef6e2ee56013218c40dfe008c0f98
SHA256372da9447db4ca966a6a9fd45f12519637a562953a88b6d92fb26d3699c14799
SHA512abcd7f2529a3ea4e5ac1c4d7864e0974d7cc2df576fbc8c3756e7251a0307ec0f3f9948876786ec31ed9752fb4482f4abf8268dd05c2f20ca7576ed3d23bfdad