Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-03-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
d5475002d7df4177a826a1d378523662.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d5475002d7df4177a826a1d378523662.vbs
Resource
win10v2004-20240226-en
General
-
Target
d5475002d7df4177a826a1d378523662.vbs
-
Size
11KB
-
MD5
d5475002d7df4177a826a1d378523662
-
SHA1
2a954786814c35bc4e813281941b30ccc04d2ede
-
SHA256
f28650e1d85b3ee7b514bf8213ff5087eff05488db2c4bf841a17e8f61d202bf
-
SHA512
bc8c6abab6d79eadfb4d6859c76329d05ccbe226ff213503925582ac3e92176a944b84861a1733f19183f73371412dc84de647ca4f1b2840e86d8227d0565fdb
-
SSDEEP
192:cnaw/17v7u9arZKrZ4irZvB5+692oUw4mueWhie0aW4:k317v7u9AQ4YKw2lw4mueFOW4
Malware Config
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" WScript.exe -
Disables cmd.exe use via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD = "1" WScript.exe -
Sets file execution options in registry 2 TTPs 16 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "Notepad.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedt32.exe WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe\Debugger = "Notepad.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "Notepad.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TaskMgr.exe WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger = "Notepad.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe\Debugger = "Notepad.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "Notepad.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedt32.exe\Debugger = "Notepad.exe" WScript.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TaskMgr.exe\Debugger = "Notepad.exe" WScript.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Tartule = "C:\\Users\\Admin\\Favorites\\Tartule.lnk" WScript.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: WScript.exe File opened (read-only) \??\G: WScript.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created F:\AutoRun.inf WScript.exe File opened for modification F:\AutoRun.inf WScript.exe File created C:\AutoRun.inf WScript.exe File opened for modification C:\AutoRun.inf WScript.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\es-ES\Girls.vbs WScript.exe File created C:\Program Files (x86)\Common Files\Services\verisign.vbs WScript.exe File created C:\Program Files (x86)\Microsoft.NET\Money.vbs WScript.exe File opened for modification C:\Program Files\Common Files\Money.vbs WScript.exe File created C:\Program Files (x86)\Internet Explorer\en-US\eula.vbs WScript.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\Girls.vbs WScript.exe File created C:\Program Files\Windows Media Player\Money.vbs WScript.exe File opened for modification C:\Program Files\Windows Photo Viewer\Money.vbs WScript.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.vbs WScript.exe File created C:\Program Files (x86)\Microsoft Office\Stationery\Girls.vbs WScript.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\Girls.vbs WScript.exe File created C:\Program Files\Windows Defender\de-DE\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.vbs WScript.exe File created C:\Program Files (x86)\Internet Explorer\fr-FR\Girls.vbs WScript.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\Money.vbs WScript.exe File opened for modification C:\Program Files\Windows Journal\Money.vbs WScript.exe File created C:\Program Files\Windows Media Player\it-IT\Girls.vbs WScript.exe File created C:\Program Files (x86)\Common Files\DESIGNER\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Defender\Money.vbs WScript.exe File created C:\Program Files\Microsoft Games\Minesweeper\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_120.vbs WScript.exe File opened for modification C:\Program Files (x86)\Adobe\Money.vbs WScript.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SplashScreen.vbs WScript.exe File created C:\Program Files (x86)\Microsoft Office\Templates\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows NT\Money.vbs WScript.exe File created C:\Program Files (x86)\Windows Photo Viewer\Money.vbs WScript.exe File created C:\Program Files\Mozilla Firefox\browser\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\Girls.vbs WScript.exe File created C:\Program Files\Internet Explorer\en-US\Girls.vbs WScript.exe File created C:\Program Files\MSBuild\Microsoft\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Photo Viewer\it-IT\Girls.vbs WScript.exe File created C:\Program Files\Windows Defender\es-ES\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Uninstall Information\Money.vbs WScript.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Mail\fr-FR\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Sidebar\Money.vbs WScript.exe File created C:\Program Files\Java\jre7\Girls.vbs WScript.exe File created C:\Program Files\Windows Journal\fr-FR\Girls.vbs WScript.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.vbs WScript.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Network Sharing\Girls.vbs WScript.exe File created C:\Program Files\CompleteMerge.vbs WScript.exe File created C:\Program Files\Windows Media Player\Network Sharing\wmpnss_bw120.vbs WScript.exe File created C:\Program Files (x86)\Windows Defender\es-ES\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Media Player\ja-JP\Girls.vbs WScript.exe File created C:\Program Files (x86)\Microsoft Office\Document Themes 14\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Windows Defender\de-DE\Girls.vbs WScript.exe File opened for modification C:\Program Files\Common Files\Services\verisign.vbs WScript.exe File created C:\Program Files\Windows Journal\ja-JP\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Windows Mail\de-DE\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\Girls.vbs WScript.exe File created C:\Program Files\Windows Photo Viewer\Money.vbs WScript.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\Girls.vbs WScript.exe File created C:\Program Files\Windows Defender\it-IT\Girls.vbs WScript.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\Girls.vbs WScript.exe File created C:\Program Files (x86)\Google\Update\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Defender\fr-FR\Girls.vbs WScript.exe File created C:\Program Files (x86)\Windows Media Player\Skins\Girls.vbs WScript.exe File opened for modification \??\c:\Program Files\ClearGet.vbs WScript.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\Girls.vbs WScript.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Readme.vbs WScript.exe File opened for modification C:\Windows\Readme.vbs WScript.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Office loads VBA resources, possible macro or embedded object present
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\FriendlyTypeName = "Microsoft Word 97 - 2003 Document" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\Shell\Edit\Command WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VBSFile\Shell\Edit\Command\ = "logoff.exe" WScript.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\inffile\shell\Install\command\ = "logoff.exe" WScript.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit WINWORD.EXE -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2580 reg.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2008 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2008 WINWORD.EXE 2008 WINWORD.EXE 2008 WINWORD.EXE 2008 WINWORD.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2008 3028 WScript.exe 28 PID 3028 wrote to memory of 2008 3028 WScript.exe 28 PID 3028 wrote to memory of 2008 3028 WScript.exe 28 PID 3028 wrote to memory of 2008 3028 WScript.exe 28 PID 3028 wrote to memory of 2580 3028 WScript.exe 29 PID 3028 wrote to memory of 2580 3028 WScript.exe 29 PID 3028 wrote to memory of 2580 3028 WScript.exe 29 PID 2008 wrote to memory of 2496 2008 WINWORD.EXE 33 PID 2008 wrote to memory of 2496 2008 WINWORD.EXE 33 PID 2008 wrote to memory of 2496 2008 WINWORD.EXE 33 PID 2008 wrote to memory of 2496 2008 WINWORD.EXE 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system WScript.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" WScript.exe
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d5475002d7df4177a826a1d378523662.vbs"1⤵
- Modifies visibility of file extensions in Explorer
- Disables cmd.exe use via registry modification
- Sets file execution options in registry
- Adds Run key to start application
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3028 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "%1" ""2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2496
-
-
-
C:\Windows\System32\reg.exe"C:\Windows\System32\reg.exe" DELETE HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /va /f2⤵
- Modifies registry key
PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5bb23f7b45ee3b086cd14a1d11dd5003e
SHA1f69222ae588dba9f0b55e50b12054b71958a13ba
SHA256b1b90ed8b610cf63f44caec1d6fbb2644c9199c043950cd1e6c6f6880b7efee5
SHA512774e8314d47724cea63b0d4e45f508d3e8a17f06b119fe14a8cb4f41aedf84421a89d37c133ac76384d00b0bacdb95f7215a36d0beb0ec8ac707f287b704f448
-
Filesize
20KB
MD568525efdaac210c620a8798735206499
SHA1b4d7f6d9c019b8e4fb1cfc62426df5197b7ce7c2
SHA2560dd9bab0a377719904d1e57d5e363080e96059e4a47b91a93080287851fc3959
SHA51273f41de68ff728fbb007b202d11ffcd0359167fd0406c99b9b34020bed2826a2a845708eb427f9213030098b184721898b0cb17f314242734069c843ec897c53
-
Filesize
11KB
MD5d5475002d7df4177a826a1d378523662
SHA12a954786814c35bc4e813281941b30ccc04d2ede
SHA256f28650e1d85b3ee7b514bf8213ff5087eff05488db2c4bf841a17e8f61d202bf
SHA512bc8c6abab6d79eadfb4d6859c76329d05ccbe226ff213503925582ac3e92176a944b84861a1733f19183f73371412dc84de647ca4f1b2840e86d8227d0565fdb