Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
12-01-2021 20:14
Static task
static1
Behavioral task
behavioral1
Sample
0112_679538951.doc
Resource
win7v20201028
Behavioral task
behavioral2
Sample
0112_679538951.doc
Resource
win10v20201028
General
-
Target
0112_679538951.doc
-
Size
372KB
-
MD5
e3163d9a0638eb38b57d60a261c90fba
-
SHA1
7f717a2af835a52fa56d30d38f0379a3edacc7bd
-
SHA256
22043734ed3f774db7a88297286f6ecd56336d755cc19f1bd54f2a2ac58982cd
-
SHA512
a39b7ac2be33645357ca2d4bb28915788b186ac44e9dd82938d481f8e6f5e17883bd034137ef9c5e2956ae1eb88d677b37d7c6c83efb8330bcff9ba4655258d6
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 4088 500 rundll32.exe WINWORD.EXE -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 36 1876 rundll32.exe 38 1876 rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1876 rundll32.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 35 api.ipify.org -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2084 1876 WerFault.exe rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
NTFS ADS 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\{F138E509-F25D-433E-9B9F-97A71EC0DFE0}\0fiasS.tmp:Zone.Identifier WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 500 WINWORD.EXE 500 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
rundll32.exeWerFault.exepid process 1876 rundll32.exe 1876 rundll32.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe 2084 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 2084 WerFault.exe Token: SeBackupPrivilege 2084 WerFault.exe Token: SeDebugPrivilege 2084 WerFault.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
Processes:
WINWORD.EXEpid process 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE 500 WINWORD.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
WINWORD.EXErundll32.exedescription pid process target process PID 500 wrote to memory of 4092 500 WINWORD.EXE splwow64.exe PID 500 wrote to memory of 4092 500 WINWORD.EXE splwow64.exe PID 500 wrote to memory of 4088 500 WINWORD.EXE rundll32.exe PID 500 wrote to memory of 4088 500 WINWORD.EXE rundll32.exe PID 4088 wrote to memory of 1876 4088 rundll32.exe rundll32.exe PID 4088 wrote to memory of 1876 4088 rundll32.exe rundll32.exe PID 4088 wrote to memory of 1876 4088 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0112_679538951.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:4092
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Templates\W0rd.dll,DllUnregisterServer2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\Microsoft\Templates\W0rd.dll,DllUnregisterServer3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1876 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1876 -s 13444⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2084
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
10727db5fabb9df4ff0b301b9cbe5b71
SHA19e70e123826b629ae4fe4202e34925e2b3b8c948
SHA256edabef17fce2aaca61dbd17a57baf780cd82a2b0189b0cf3c5a7a3ca07e94a44
SHA5121f9e06641f4b543b056975dfc1f3064d0d54b03a9d21fb28ce3582236228fc996fc94e532b27f5c9ebf88d624392e97c4a04d0bc2de649ca0ff9281a38fe21d6
-
MD5
10727db5fabb9df4ff0b301b9cbe5b71
SHA19e70e123826b629ae4fe4202e34925e2b3b8c948
SHA256edabef17fce2aaca61dbd17a57baf780cd82a2b0189b0cf3c5a7a3ca07e94a44
SHA5121f9e06641f4b543b056975dfc1f3064d0d54b03a9d21fb28ce3582236228fc996fc94e532b27f5c9ebf88d624392e97c4a04d0bc2de649ca0ff9281a38fe21d6