Analysis

  • max time kernel
    101s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2024 19:50

General

  • Target

    adjure.04.30.2021.docm

  • Size

    76KB

  • MD5

    9749a2caec0f624162f5face69dee4b6

  • SHA1

    fb2135c7ca8b93a84a5e42fe4d6b844c21b7936c

  • SHA256

    b3dbdf013c494dc354374a50e95635d53d2dabfc59527a17a5f104e8deb07554

  • SHA512

    29ac52a776927704ca72e5c26d1dbfce9bc8218371efb30f847b94714460816bcd8953d141dfdeaa9f31a6d2a879a302f2498edfb4aad2adcd927571bdb744c0

  • SSDEEP

    1536:jTcpJQrigxDjV+l0rM81NCGCPisEHOAq4eyO6i1itW7YUvOMkksCLlg33h:jyJQe6nnrxRCPdYZuyL3t5UmMkkoHh

Score
6/10

Malware Config

Signatures

  • Process spawned suspicious child process 1 IoCs

    This child process is typically not spawned unless (for example) the parent process crashes. This typically indicates the parent process was unsuccessfully compromised.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\adjure.04.30.2021.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1872
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE
      "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE" -x -s 1008
      2⤵
      • Process spawned suspicious child process
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\system32\dwwin.exe
        C:\Windows\system32\dwwin.exe -x -s 1008
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:4804

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
    Filesize

    2KB

    MD5

    cf790a6fb9d27b7a3296b45f12f7645a

    SHA1

    c977c6daa0df11a1bb50b5a10d0e1191b6c714d1

    SHA256

    140f46a2a63b0fe36acf66ad02a76a9642464fff921f880c36cc5bc9fe53365d

    SHA512

    218dc46ff230c5e77c07c41fcd76562fe487963ccd80cc38fd0c436af35d4fa894ca1f5c039b45aade7964e6d254dd5febf50f221d5d6be8c160670bfe53ae6d

  • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
    Filesize

    2KB

    MD5

    8139bb0c594742f8153b3f0c3ac44842

    SHA1

    05edf856c02766c24bdddd273f9c679c0314b046

    SHA256

    d7d64cdb6036c655400be2a58e8601fb52d8b5095f01d9c9fee8c7c0fad75f7a

    SHA512

    58eada035efcd7562e71be41efe42f23cc5d8da771977f38df5f951aa271b851d6663bff23bdc40d673cb36abbfc2ec439c0d9508a8341057f887cc8ecd1639d

  • memory/1116-32-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1116-75-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1116-38-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1116-37-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1116-35-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1116-34-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-12-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-83-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-10-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-11-0x00007FFDE6070000-0x00007FFDE6080000-memory.dmp
    Filesize

    64KB

  • memory/1872-0-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/1872-14-0x00007FFDE6070000-0x00007FFDE6080000-memory.dmp
    Filesize

    64KB

  • memory/1872-15-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-13-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-16-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-21-0x000001DFC9F80000-0x000001DFCA780000-memory.dmp
    Filesize

    8.0MB

  • memory/1872-22-0x000001DFCF160000-0x000001DFCF360000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-27-0x000001DFCE190000-0x000001DFCF160000-memory.dmp
    Filesize

    15.8MB

  • memory/1872-29-0x000001DFC9F80000-0x000001DFCA780000-memory.dmp
    Filesize

    8.0MB

  • memory/1872-9-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-8-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/1872-6-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/1872-5-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-2-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/1872-39-0x000001DFCE190000-0x000001DFCF160000-memory.dmp
    Filesize

    15.8MB

  • memory/1872-124-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-122-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-123-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-120-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-95-0x000001DFCE190000-0x000001DFCF160000-memory.dmp
    Filesize

    15.8MB

  • memory/1872-94-0x000001DFC9F80000-0x000001DFCA780000-memory.dmp
    Filesize

    8.0MB

  • memory/1872-3-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-4-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/1872-1-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-7-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-86-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-90-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-91-0x000001DFC9F80000-0x000001DFCA780000-memory.dmp
    Filesize

    8.0MB

  • memory/1872-92-0x000001DFCF160000-0x000001DFCF360000-memory.dmp
    Filesize

    2.0MB

  • memory/1872-93-0x000001DFCE190000-0x000001DFCF160000-memory.dmp
    Filesize

    15.8MB

  • memory/3164-70-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/3164-71-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/3164-72-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/3164-73-0x00007FFDE8850000-0x00007FFDE8860000-memory.dmp
    Filesize

    64KB

  • memory/3164-74-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB

  • memory/3164-59-0x00007FFE287D0000-0x00007FFE289C5000-memory.dmp
    Filesize

    2.0MB