Analysis
-
max time kernel
111s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
15-02-2023 23:28
Behavioral task
behavioral1
Sample
PURCHASE ORDER.doc
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
PURCHASE ORDER.doc
Resource
win10v2004-20220812-en
General
-
Target
PURCHASE ORDER.doc
-
Size
78KB
-
MD5
64559d83eb87d528a109b1e3a067bb9a
-
SHA1
4711cd71b583f87548d699c14e8a39a595b7a70b
-
SHA256
284f55fed83bb6e37858ff016660423600caadf375aa5ed8333c418bc6a03d36
-
SHA512
c887bda5ca7d62c1586dd8454b1a5e56c4e156329b99104e4db38b4b54b37c4931a2da8838a6ffb9c1c1798f1e1f6f4eda951a691c768868825a04587b7502b8
-
SSDEEP
1536:lZlUideVtGei5nvxHySvPlVFd5pw7WpNY3q38iVTt:lZlUIuSvxzPlVwap4Wd
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 3336 1232 cmd.exe 82 -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation hey.txt -
Executes dropped EXE 3 IoCs
pid Process 1396 hey.txt 316 hey.txt 3672 hey.txt -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1396 set thread context of 3672 1396 hey.txt 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2276 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1232 WINWORD.EXE 1232 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1396 hey.txt 1396 hey.txt 1396 hey.txt 1396 hey.txt 4504 powershell.exe 4504 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1396 hey.txt Token: SeDebugPrivilege 4504 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1232 WINWORD.EXE 1232 WINWORD.EXE 1232 WINWORD.EXE 1232 WINWORD.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1232 wrote to memory of 3336 1232 WINWORD.EXE 85 PID 1232 wrote to memory of 3336 1232 WINWORD.EXE 85 PID 3336 wrote to memory of 1396 3336 cmd.exe 87 PID 3336 wrote to memory of 1396 3336 cmd.exe 87 PID 3336 wrote to memory of 1396 3336 cmd.exe 87 PID 1396 wrote to memory of 4504 1396 hey.txt 98 PID 1396 wrote to memory of 4504 1396 hey.txt 98 PID 1396 wrote to memory of 4504 1396 hey.txt 98 PID 1396 wrote to memory of 2276 1396 hey.txt 100 PID 1396 wrote to memory of 2276 1396 hey.txt 100 PID 1396 wrote to memory of 2276 1396 hey.txt 100 PID 1396 wrote to memory of 316 1396 hey.txt 102 PID 1396 wrote to memory of 316 1396 hey.txt 102 PID 1396 wrote to memory of 316 1396 hey.txt 102 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103 PID 1396 wrote to memory of 3672 1396 hey.txt 103
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k hey.txt2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\hey.txthey.txt3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZooUzERsvsgBLT.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZooUzERsvsgBLT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B24.tmp"4⤵
- Creates scheduled task(s)
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\hey.txt"C:\Users\Admin\AppData\Local\Temp\hey.txt"4⤵
- Executes dropped EXE
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\hey.txt"C:\Users\Admin\AppData\Local\Temp\hey.txt"4⤵
- Executes dropped EXE
PID:3672
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
880KB
MD569c7f6716fd29e8e9a2bd06b462ca6ff
SHA1e79da5de5e4c8335eeb63102d1bd6e0d64630f8b
SHA2568e4be4419065e5426c553601aa55c2565c4a2c893799f7e9f4ad3b1061915bbb
SHA5128851e4a7634d8b716b2b7dbd910715abd8a951213c584b3b4f26ac1b70fb401272eeac3eca5f232ec58be35756a3258e429317d2d71d1b421211a7764ec2b8b0
-
Filesize
880KB
MD569c7f6716fd29e8e9a2bd06b462ca6ff
SHA1e79da5de5e4c8335eeb63102d1bd6e0d64630f8b
SHA2568e4be4419065e5426c553601aa55c2565c4a2c893799f7e9f4ad3b1061915bbb
SHA5128851e4a7634d8b716b2b7dbd910715abd8a951213c584b3b4f26ac1b70fb401272eeac3eca5f232ec58be35756a3258e429317d2d71d1b421211a7764ec2b8b0
-
Filesize
880KB
MD569c7f6716fd29e8e9a2bd06b462ca6ff
SHA1e79da5de5e4c8335eeb63102d1bd6e0d64630f8b
SHA2568e4be4419065e5426c553601aa55c2565c4a2c893799f7e9f4ad3b1061915bbb
SHA5128851e4a7634d8b716b2b7dbd910715abd8a951213c584b3b4f26ac1b70fb401272eeac3eca5f232ec58be35756a3258e429317d2d71d1b421211a7764ec2b8b0
-
Filesize
880KB
MD569c7f6716fd29e8e9a2bd06b462ca6ff
SHA1e79da5de5e4c8335eeb63102d1bd6e0d64630f8b
SHA2568e4be4419065e5426c553601aa55c2565c4a2c893799f7e9f4ad3b1061915bbb
SHA5128851e4a7634d8b716b2b7dbd910715abd8a951213c584b3b4f26ac1b70fb401272eeac3eca5f232ec58be35756a3258e429317d2d71d1b421211a7764ec2b8b0
-
Filesize
1KB
MD55f7a9bb771eb532a1062eed12c07de15
SHA148fc6bc4b50f0fcffb8b73a111063351277c46bf
SHA25688d27ef4f61c1919fccdcd9c9e015a7354d8e5ec34c4e386d7c592dc0957ce77
SHA512449390538f657b64706735d586ea3c165efd6db72ab39bcde11177169a09331f030f4752a790af3b84cdbb4600c798408650bbe39597c50ed4059ef6528bdf91