Analysis
-
max time kernel
146s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 12:25
Behavioral task
behavioral1
Sample
5f88ca1aaf3be23a9494d2490813fd17797025557042722e2a49d8508ec15bb1.doc
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5f88ca1aaf3be23a9494d2490813fd17797025557042722e2a49d8508ec15bb1.doc
Resource
win10v2004-20240709-en
General
-
Target
5f88ca1aaf3be23a9494d2490813fd17797025557042722e2a49d8508ec15bb1.doc
-
Size
1.3MB
-
MD5
3522ab23f2ac891db3002ea5846b155f
-
SHA1
a2a57208c98edcdb96a90b72e3bed06e6a1c35f3
-
SHA256
5f88ca1aaf3be23a9494d2490813fd17797025557042722e2a49d8508ec15bb1
-
SHA512
2be7ed61fd02bbcf24b9637ec2ebbf97270dfc1e93ce11063202deb3d0f263135244edcf21eb1e3068c8637cdd52f1e20dd1130ae79373a3553eb13f44dcd74b
-
SSDEEP
12288:OXm5/PgVHXloQgPUqCQjDaX2Ky3UCTrg06fE2z40LwfIQ2YZXXvGw4dbt0cLyMPj:OW5el9qORXxCgVc2zpkZn4dBnlq
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exepowershell.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 4788 4828 powershell.exe WINWORD.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 4196 4828 powershell.exe WINWORD.EXE -
Drops startup file 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UiNexual.exe powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\UiNexual.exe powershell.exe -
Processes:
powershell.exepowershell.exepid process 4788 powershell.exe 4196 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 4828 WINWORD.EXE 4828 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 4196 powershell.exe 4788 powershell.exe 4788 powershell.exe 4196 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4196 powershell.exe Token: SeDebugPrivilege 4788 powershell.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
WINWORD.EXEpid process 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE 4828 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXEdescription pid process target process PID 4828 wrote to memory of 4788 4828 WINWORD.EXE powershell.exe PID 4828 wrote to memory of 4788 4828 WINWORD.EXE powershell.exe PID 4828 wrote to memory of 4196 4828 WINWORD.EXE powershell.exe PID 4828 wrote to memory of 4196 4828 WINWORD.EXE powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\5f88ca1aaf3be23a9494d2490813fd17797025557042722e2a49d8508ec15bb1.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "[System.IO.File]::WriteAllBytes('C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip', [System.Convert]::FromBase64String([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip.b64')))"2⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Expand-Archive -Path 'C:\Users\Admin\AppData\Local\Microsoft\UiNexual.zip' -DestinationPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"2⤵
- Process spawned unexpected child process
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
182KB
MD5661f59c77564f817716c34b9106efa88
SHA179563b8720d90ec6ce7bf82b2c67952d8469cfff
SHA25611f96e77df74e58447bc7452ad5086df4548c24feb416358fb8b7df86d20a1ad
SHA5123dcdf464d8e9beef0b1bab02d95b20b31d195d29927c8f28566d4f543515af8fe1ae220431d8e2758b77ac1a8892217cf94d2028f2db123ed7aeaff273443505
-
Filesize
242KB
MD5908c9561b4d8a395c0e82028c9a1ba49
SHA15f7620f45023da81a7ddaf32f1c1b4c9ef89048d
SHA256b4f31548b761b49759443e1a69b9905bb155f03d2e3ab5da2b59563fe6d4b3ee
SHA5121d8a193f48c2cba727b4ca50877edca61d28ec433ad0cdfe9f3d30f95e7e9bef396629681ad270c521fb6e67a72eedb54c3bd5a18ff18c9fea8c153cf13c6566
-
Filesize
1KB
MD5bf93653fe01db97965aa8d5b15b84ffe
SHA1513cae17747cb895d2e0036f09757cf7283e5059
SHA256a0940fce18cb3c49a83c848110d29bdc08e673b3c1e170a4155156c607d3b39f
SHA5122c9dce34e22a9d0e56240f195af0ddb6357d1acc1223fd5ab6be8dbc3066a54cc4678e89108049683e47286f8048ebdcdc4730974058d42f662c60d9299bf268
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
18KB
MD54f401efed6c089ed7571e3138762aea2
SHA192707c4d6fa1e45e72fba198bf9af377f6bdabef
SHA256f757c95af17b51febd529cbc52e9f4fb3930c8b7c22c32ef5131dc22ba943ece
SHA5126f7e2c3d696ec0e743926afea51be84dd55339270f9d42acf78d7508d61ddb6acf8e61fe9e9260564560999800d370b4862b47e9723b60596447cb2a1c339c55
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f