Analysis
-
max time kernel
156s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 16:46
Behavioral task
behavioral1
Sample
b8d2a5f16ea925365b077d763e79ac0ced60b7e22ad16307e2ccc73a4a5a05fe.doc
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b8d2a5f16ea925365b077d763e79ac0ced60b7e22ad16307e2ccc73a4a5a05fe.doc
Resource
win10v2004-20220812-en
General
-
Target
b8d2a5f16ea925365b077d763e79ac0ced60b7e22ad16307e2ccc73a4a5a05fe.doc
-
Size
80KB
-
MD5
0c98a7e39b0d9a0cb338faee3901182b
-
SHA1
32df1ab85a1aaaeadc2c859b8053dce54b28ab9e
-
SHA256
b8d2a5f16ea925365b077d763e79ac0ced60b7e22ad16307e2ccc73a4a5a05fe
-
SHA512
609448e7d4079c625e3b7a54666c1ca799db4d3d31e96d5e5d806aee17f11721cba1e210c3aefc779410ff6652f4650370468a3b0a948a279ee1fb4875d5e038
-
SSDEEP
768:G6Z7UW+H1tVBhb0Df/EJTfDrrbsjftyGWmVQ02DKXJru9TWPi7pXmVhGvbkR:uJH0DUJTfDrrg73HJruZwnh+2
Malware Config
Extracted
http://savepic.su/5339121.png
http://91.194.254.213/us/file.jpg
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 4744 1756 cmd.exe WINWORD.EXE -
Blocklisted process makes network request 3 IoCs
Processes:
powershell.exeflow pid process 38 4588 powershell.exe 54 4588 powershell.exe 68 4588 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation cscript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 1756 WINWORD.EXE 1756 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4588 powershell.exe 4588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4588 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 1756 WINWORD.EXE 1756 WINWORD.EXE 1756 WINWORD.EXE 1756 WINWORD.EXE 1756 WINWORD.EXE 1756 WINWORD.EXE 1756 WINWORD.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
WINWORD.EXEcmd.execscript.exedescription pid process target process PID 1756 wrote to memory of 4744 1756 WINWORD.EXE cmd.exe PID 1756 wrote to memory of 4744 1756 WINWORD.EXE cmd.exe PID 4744 wrote to memory of 3324 4744 cmd.exe PING.EXE PID 4744 wrote to memory of 3324 4744 cmd.exe PING.EXE PID 4744 wrote to memory of 3692 4744 cmd.exe chcp.com PID 4744 wrote to memory of 3692 4744 cmd.exe chcp.com PID 4744 wrote to memory of 2804 4744 cmd.exe cscript.exe PID 4744 wrote to memory of 2804 4744 cmd.exe cscript.exe PID 2804 wrote to memory of 4588 2804 cscript.exe powershell.exe PID 2804 wrote to memory of 4588 2804 cscript.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\b8d2a5f16ea925365b077d763e79ac0ced60b7e22ad16307e2ccc73a4a5a05fe.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c c:\Users\Admin\AppData\Local\Temp\adobeacd-update.bat2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\system32\PING.EXEping 1.1.2.2 -n 23⤵
- Runs ping.exe
PID:3324
-
-
C:\Windows\system32\chcp.comchcp 12513⤵PID:3692
-
-
C:\Windows\system32\cscript.execscript.exe "c:\Users\Admin\AppData\Local\Temp\adobeacd-update"".""v""bs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy bypass -noprofile -file C:\Users\Admin\AppData\Local\Temp\adobeacd-update.ps14⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50d8d6107cdbcf56503a8ae7132908db4
SHA1a129450408d07867f2293ce0f12061b0b105ff07
SHA256d51d1954df7e4d63f7b0f72abd84c40f167b9d472c93782d1bdf8a24f3ad401d
SHA5125d98f91e5f365aabd430255f92ee6fb7149dfcdf94a3973b08e82c33ac18399cced908deafbe3fa51650121d21e0fb99c24f5856372929ab9c432dad96d6619a
-
Filesize
201B
MD5db284f3088a19c5f1db17fb350ff51f6
SHA13fdc11507a7707014810f37292a1a06ed373da06
SHA2562b933f325c4feff9df59998c982e9ba8b67702b1409df7ea42beec70b6058c63
SHA5120412ca120fcaf29f84641a7f75e1de9a96497479ddb925fb35c05fe15fb8198ded6925d371a6ba2ef4ba6e1ce75731d8600aea4d79fa74bcfd8b4971bbbd8a9a
-
Filesize
430B
MD50d8058019394d944c9331381118f5807
SHA1148aa9f999435593bcf7aee7c65fe7bdf136d2b9
SHA25678184d2722c9aa397792c93a22033a059f856859dd88b8884eef03aa0364d202
SHA5127bb478e56648c98f2b3497980cc5bdb602dc75129d12c38d1880d0c8f1625e7cae17ace163d2ad0a575b531c095085df2f7e8f774d2be08aff818e45e1060b81