Analysis
-
max time kernel
133s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 12:50
Behavioral task
behavioral1
Sample
Pago.doc
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Pago.doc
Resource
win10v2004-20241007-en
General
-
Target
Pago.doc
-
Size
48KB
-
MD5
d0ada04c1b8cfc4c6a0618d5d6c9a346
-
SHA1
cb8450af21d627d9e21d7d60331ea63abe1616f1
-
SHA256
29721d2110ed64d24ab30e34bd736c56a39fd0427a2f3099fcacbc2d6a5167e9
-
SHA512
fc07a61d3c1be9e3dc76d9e28ab140b6b0751deec465897eb6c6ca66977421d902cbd1a3dd411f3b2b466d9bccfc8bed5e42ea1a5369a5bf5843a38a540ff22f
-
SSDEEP
384:iNkHfFAhRp/6j1dhUsQGlWmxDJzkpiSY5UAQ3krEdW2sUXQ9Aaqti/Bp60jc:NKhHi3KnCWmHzk7XkrEZwFE
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
pid Process 1480 TRJPC.exe 4756 TRJPC.exe 1880 TRJPC.exe 4308 TRJPC.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1480 set thread context of 4756 1480 TRJPC.exe 90 PID 1480 set thread context of 1880 1480 TRJPC.exe 91 PID 1480 set thread context of 4308 1480 TRJPC.exe 93 -
Program crash 3 IoCs
pid pid_target Process procid_target 3632 1880 WerFault.exe 91 3832 4308 WerFault.exe 93 1276 4756 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TRJPC.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1724 WINWORD.EXE 1724 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1480 TRJPC.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1724 WINWORD.EXE 1724 WINWORD.EXE 1724 WINWORD.EXE 1724 WINWORD.EXE 1724 WINWORD.EXE 1724 WINWORD.EXE 1724 WINWORD.EXE -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1724 wrote to memory of 1480 1724 WINWORD.EXE 88 PID 1724 wrote to memory of 1480 1724 WINWORD.EXE 88 PID 1724 wrote to memory of 1480 1724 WINWORD.EXE 88 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 4756 1480 TRJPC.exe 90 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 1880 1480 TRJPC.exe 91 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93 PID 1480 wrote to memory of 4308 1480 TRJPC.exe 93
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Pago.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\TRJPC.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\TRJPC.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\TRJPC.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\TRJPC.exe3⤵
- Executes dropped EXE
PID:4756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 884⤵
- Program crash
PID:1276
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\TRJPC.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\TRJPC.exe3⤵
- Executes dropped EXE
PID:1880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1880 -s 804⤵
- Program crash
PID:3632
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\TRJPC.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\TRJPC.exe3⤵
- Executes dropped EXE
PID:4308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 804⤵
- Program crash
PID:3832
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4756 -ip 47561⤵PID:1524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1880 -ip 18801⤵PID:1396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4308 -ip 43081⤵PID:4844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
305KB
MD56cc0abc5f4e343708dc4ad0073784da3
SHA1a2c0274575fb089bb76f34bf0b52e9f84f0c0a3a
SHA256c049ffcacd139b734c807013fefa36e6730077930d3736f342aaddc3fe144497
SHA51261703c2283b321f30d47e6e2319d8372abd3d6eb980a27ca08d70946b7053f904d2adbc8c71ea3e36c8e6a29d110939f71289e437d936db757a53819576ca310