Analysis
-
max time kernel
101s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2023 08:04
Behavioral task
behavioral1
Sample
9b808789a88144a32f8fd036138403a7235c834f3b3bf5ebbcd22ac4610d32cf.doc
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
9b808789a88144a32f8fd036138403a7235c834f3b3bf5ebbcd22ac4610d32cf.doc
Resource
win10v2004-20230220-en
General
-
Target
9b808789a88144a32f8fd036138403a7235c834f3b3bf5ebbcd22ac4610d32cf.doc
-
Size
2.8MB
-
MD5
3fd6aaed6aa4fd6fae42ffc02d4fe52a
-
SHA1
642c92a15fb9b0e9a82d15fdd52c2c92270a4eeb
-
SHA256
9b808789a88144a32f8fd036138403a7235c834f3b3bf5ebbcd22ac4610d32cf
-
SHA512
be44cf715020c3f0e0a78dcec45038b4743e3f9e0b48fc4b9c583c06f93d975e0f52a0781c4722194145528f991f338c4056dea8106ea1c45412349b24d790be
-
SSDEEP
3072:ic8fJkkgynfEv91qh2g4PPHy/q/4mJ9cYNxtE1CeNIyZg1HFZr:iNJkkgo264PPHNjJWSMTGyZaH7r
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
Explorer.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 3596 644 Explorer.exe WINWORD.EXE -
Sets file to hidden 1 TTPs 3 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exeattrib.exepid process 2156 attrib.exe 4044 attrib.exe 1492 attrib.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4920 schtasks.exe 5076 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 644 WINWORD.EXE 644 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
WINWORD.EXEpid process 644 WINWORD.EXE 644 WINWORD.EXE 644 WINWORD.EXE 644 WINWORD.EXE 644 WINWORD.EXE 644 WINWORD.EXE 644 WINWORD.EXE 644 WINWORD.EXE -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
WINWORD.EXEexplorer.execmd.exedescription pid process target process PID 644 wrote to memory of 3596 644 WINWORD.EXE Explorer.exe PID 644 wrote to memory of 3596 644 WINWORD.EXE Explorer.exe PID 4368 wrote to memory of 4860 4368 explorer.exe cmd.exe PID 4368 wrote to memory of 4860 4368 explorer.exe cmd.exe PID 4860 wrote to memory of 2156 4860 cmd.exe attrib.exe PID 4860 wrote to memory of 2156 4860 cmd.exe attrib.exe PID 4860 wrote to memory of 4044 4860 cmd.exe attrib.exe PID 4860 wrote to memory of 4044 4860 cmd.exe attrib.exe PID 4860 wrote to memory of 1492 4860 cmd.exe attrib.exe PID 4860 wrote to memory of 1492 4860 cmd.exe attrib.exe PID 4860 wrote to memory of 4920 4860 cmd.exe schtasks.exe PID 4860 wrote to memory of 4920 4860 cmd.exe schtasks.exe PID 4860 wrote to memory of 5076 4860 cmd.exe schtasks.exe PID 4860 wrote to memory of 5076 4860 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid process 1492 attrib.exe 2156 attrib.exe 4044 attrib.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\9b808789a88144a32f8fd036138403a7235c834f3b3bf5ebbcd22ac4610d32cf.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Windows\Explorer.exeExplorer.exe C:\Users\Admin\sat.bat2⤵
- Process spawned unexpected child process
PID:3596
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\sat.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\system32\attrib.exeattrib +a +h +s "C:\Users\Admin\intel"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2156
-
-
C:\Windows\system32\attrib.exeattrib +a +h +s "C:\Users\Public\music\lin"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4044
-
-
C:\Windows\system32\attrib.exeattrib +a +h +s "C:\Users\Admin\random"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1492
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 6 /f /tn UpdateSvcv /tr "'C:\Users\Admin\solv.exe'"3⤵
- Creates scheduled task(s)
PID:4920
-
-
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 3 /f /tn UpdateSvch /tr "'C:\Users\Public\Music\lin\van.exe'"3⤵
- Creates scheduled task(s)
PID:5076
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
427KB
MD5946b1e600af4a73713e3781ffac58fe5
SHA1c6f76cbd47d7899b50fffe241dfdbd9398a8665a
SHA25659aac8be9dbb07d17651c93cb96ed1846f19cd515c636a232bae458175c94892
SHA512488b2123d61e0c6349ee167c3c10319ca88bfa7740c1a65fed6e332889dc9198376277f93a271fa2d49ed5c3c12d4e4abfe632503e8af5a73b2e44462e85bc17
-
Filesize
457B
MD58e11de9b490ed9805458a16d0a17b716
SHA1d83cd2b1b06f397c2a9e77b83221fd4a334df009
SHA25603ad52ad1444f2385c1e2a1fe0c79a5fca3c907bc9dd115fa746eb466873d4c8
SHA512f64c9dad040dc7589ae8eebb4480ff00b4f9afcd40f97d43091bd24f454c2d8f44e4472c416f136548e851f0082c3556af287e9e2bd76fa70d76129023d0cef5