Overview
overview
10Static
static
10ManagerOff...in.zip
windows7-x64
ManagerOff...in.zip
windows10-2004-x64
1ManagerOff...ool.py
windows7-x64
3ManagerOff...ool.py
windows10-2004-x64
3ManagerOff...ll.ps1
windows7-x64
3ManagerOff...ll.ps1
windows10-2004-x64
8ManagerOff...L/.txt
windows7-x64
1ManagerOff...L/.txt
windows10-2004-x64
1ManagerOff...13.xml
windows7-x64
3ManagerOff...13.xml
windows10-2004-x64
8ManagerOff...16.xml
windows7-x64
3ManagerOff...16.xml
windows10-2004-x64
1ManagerOff...19.xml
windows7-x64
3ManagerOff...19.xml
windows10-2004-x64
1ManagerOff...21.xml
windows7-x64
3ManagerOff...21.xml
windows10-2004-x64
1ManagerOff...ICENSE
windows7-x64
1ManagerOff...ICENSE
windows10-2004-x64
1ManagerOff...DME.md
windows7-x64
3ManagerOff...DME.md
windows10-2004-x64
3ManagerOff...ce.bat
windows7-x64
3ManagerOff...ce.bat
windows10-2004-x64
8ManagerOff...tup.py
windows7-x64
3ManagerOff...tup.py
windows10-2004-x64
3Analysis
-
max time kernel
1155s -
max time network
1159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 11:57
Static task
static1
Behavioral task
behavioral1
Sample
ManagerOfficeTool-main.zip
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ManagerOfficeTool-main.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ManagerOfficeTool-main/Files/DeploymentScriptTool.py
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
ManagerOfficeTool-main/Files/DeploymentScriptTool.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
ManagerOfficeTool-main/Files/Install.ps1
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
ManagerOfficeTool-main/Files/Install.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/.txt
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/.txt
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2013.xml
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2013.xml
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2016.xml
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2016.xml
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2019.xml
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2019.xml
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2021.xml
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2021.xml
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
ManagerOfficeTool-main/LICENSE
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
ManagerOfficeTool-main/LICENSE
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
ManagerOfficeTool-main/README.md
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
ManagerOfficeTool-main/README.md
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
ManagerOfficeTool-main/RunInstallOffice.bat
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
ManagerOfficeTool-main/RunInstallOffice.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
ManagerOfficeTool-main/Setup.py
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
ManagerOfficeTool-main/Setup.py
Resource
win10v2004-20241007-en
General
-
Target
ManagerOfficeTool-main/Files/ODT_ConfigXML/OfficeConfig2013.xml
-
Size
628B
-
MD5
1dd35ae53b86eb9928af102f1b8dfb4a
-
SHA1
0702a5893e7475deaeea1df429f67ce4aea7f9c6
-
SHA256
4f44b88f3e8b5e98051165a7ff415528f7c88d051c9d192405f013ca05c29cae
-
SHA512
a8a46a4e72abc21c1fbad5a568cb2533efd479c5780fea654c84f7b9560205ff3b58c933f88d1ad8817928886c212df3681d3da73028e2844ad054ffcd2111c7
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 59 4500 powershell.exe 61 4500 powershell.exe -
Downloads MZ/PE file
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 60 raw.githubusercontent.com 61 raw.githubusercontent.com -
pid Process 4500 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4500 powershell.exe 4500 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4500 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1648 2420 cmd.exe 106 PID 2420 wrote to memory of 1648 2420 cmd.exe 106 PID 2420 wrote to memory of 4500 2420 cmd.exe 107 PID 2420 wrote to memory of 4500 2420 cmd.exe 107
Processes
-
C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE"C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\ManagerOfficeTool-main\Files\ODT_ConfigXML\OfficeConfig2013.xml"1⤵PID:4768
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ManagerOfficeTool-main\RunInstallOffice.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\openfiles.exeopenfiles2⤵PID:1648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy RemoteSigned -File "Install.ps1"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD595d4899fddd68691a88a6fba4bb435fa
SHA173a2c45df273b9d950f0ac65a0c110dd9bf6c3dd
SHA256b262189025e54340a0cb54875ebea2bea9a95b0218f18aa1e8f5a908002330e5
SHA51266f585d89994aaf41f0d2f3cd563516ed19764219f12fddbf0bced9994a343231d977853975edb8397eecc3fd90e9f8f3afe8f666564390030220d531c04d9fe
-
C:\Users\Admin\AppData\Local\Temp\ManagerOfficeTool-main\Files\Uninstall\Remove-PreviousOfficeInstalls.ps1
Filesize66KB
MD527a07d948b099980d5be012368a5868f
SHA1257841fc7b7ee4cd15d1eb591bcdbe57183ca364
SHA2569ae43691b7a70486caa3c7cf36fe5b195ba09006bf39d0fdcdbef28a23ed19a4
SHA51280d1c55ae6a576f5e2a4553cfdc02df3d0901706cded7259724eca638544df674e90cc47903d9129aefaff96a2606b915a69522d03e1fc002b186974d3bf5731
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82