Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 08:31
Behavioral task
behavioral1
Sample
PO2207008.docm
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
PO2207008.docm
Resource
win10v2004-20241007-en
General
-
Target
PO2207008.docm
-
Size
15KB
-
MD5
9ce250e7dace223506f0d22240530bb6
-
SHA1
24a87a2730fb3913369ae8f67ea459afc57976bd
-
SHA256
715a3d7675672d8474b83bedfee8e594b96856fa34a915debf9ae57c171ee366
-
SHA512
3185e16fa152f586e91abf29e77087f3966a40e795487c17de1f8320b3c35ff06f99a57762203fb33a18b67e15f11ef451bd1fe30882f319177880bf562a39d3
-
SSDEEP
384:/imteTM+3an0i13Lp3kO/Xv+iT3eZazFkG:/LJ7v1393p/XGiT3N
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2240 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2452 nawBVBlSWH7iu7T.scr -
Loads dropped DLL 1 IoCs
pid Process 2032 WINWORD.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nawBVBlSWH7iu7T.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Office loads VBA resources, possible macro or embedded object present
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2464 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 3 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2032 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2452 nawBVBlSWH7iu7T.scr 2240 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2452 nawBVBlSWH7iu7T.scr Token: SeDebugPrivilege 2240 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2032 WINWORD.EXE 2032 WINWORD.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2452 2032 WINWORD.EXE 30 PID 2032 wrote to memory of 2452 2032 WINWORD.EXE 30 PID 2032 wrote to memory of 2452 2032 WINWORD.EXE 30 PID 2032 wrote to memory of 2452 2032 WINWORD.EXE 30 PID 2032 wrote to memory of 2808 2032 WINWORD.EXE 32 PID 2032 wrote to memory of 2808 2032 WINWORD.EXE 32 PID 2032 wrote to memory of 2808 2032 WINWORD.EXE 32 PID 2032 wrote to memory of 2808 2032 WINWORD.EXE 32 PID 2452 wrote to memory of 2240 2452 nawBVBlSWH7iu7T.scr 34 PID 2452 wrote to memory of 2240 2452 nawBVBlSWH7iu7T.scr 34 PID 2452 wrote to memory of 2240 2452 nawBVBlSWH7iu7T.scr 34 PID 2452 wrote to memory of 2240 2452 nawBVBlSWH7iu7T.scr 34 PID 2452 wrote to memory of 2464 2452 nawBVBlSWH7iu7T.scr 36 PID 2452 wrote to memory of 2464 2452 nawBVBlSWH7iu7T.scr 36 PID 2452 wrote to memory of 2464 2452 nawBVBlSWH7iu7T.scr 36 PID 2452 wrote to memory of 2464 2452 nawBVBlSWH7iu7T.scr 36 PID 2452 wrote to memory of 1092 2452 nawBVBlSWH7iu7T.scr 38 PID 2452 wrote to memory of 1092 2452 nawBVBlSWH7iu7T.scr 38 PID 2452 wrote to memory of 1092 2452 nawBVBlSWH7iu7T.scr 38 PID 2452 wrote to memory of 1092 2452 nawBVBlSWH7iu7T.scr 38 PID 2452 wrote to memory of 2948 2452 nawBVBlSWH7iu7T.scr 39 PID 2452 wrote to memory of 2948 2452 nawBVBlSWH7iu7T.scr 39 PID 2452 wrote to memory of 2948 2452 nawBVBlSWH7iu7T.scr 39 PID 2452 wrote to memory of 2948 2452 nawBVBlSWH7iu7T.scr 39 PID 2452 wrote to memory of 2860 2452 nawBVBlSWH7iu7T.scr 40 PID 2452 wrote to memory of 2860 2452 nawBVBlSWH7iu7T.scr 40 PID 2452 wrote to memory of 2860 2452 nawBVBlSWH7iu7T.scr 40 PID 2452 wrote to memory of 2860 2452 nawBVBlSWH7iu7T.scr 40 PID 2452 wrote to memory of 2560 2452 nawBVBlSWH7iu7T.scr 41 PID 2452 wrote to memory of 2560 2452 nawBVBlSWH7iu7T.scr 41 PID 2452 wrote to memory of 2560 2452 nawBVBlSWH7iu7T.scr 41 PID 2452 wrote to memory of 2560 2452 nawBVBlSWH7iu7T.scr 41 PID 2452 wrote to memory of 2352 2452 nawBVBlSWH7iu7T.scr 42 PID 2452 wrote to memory of 2352 2452 nawBVBlSWH7iu7T.scr 42 PID 2452 wrote to memory of 2352 2452 nawBVBlSWH7iu7T.scr 42 PID 2452 wrote to memory of 2352 2452 nawBVBlSWH7iu7T.scr 42
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO2207008.docm"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\ProgramData\nawBVBlSWH7iu7T.scrC:\ProgramData\nawBVBlSWH7iu7T.scr2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YlGewDdvEIy.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YlGewDdvEIy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82B.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:1092
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2860
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2560
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:2352
-
-
-
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571288a51ec318bf58d2caef5bd6b8bc8
SHA183343a32fa46af11ce9adfa7006576c099932737
SHA25666e658715e254d59c8ce0fae548485ca13d6f2cfddccf8969a9ee3f43ee77c9a
SHA512d4bd7dc88e4fd2d9af3bf8e97e55c0aef03c99096d7333de3a1750bd30d12de34dfc845ee0b8fd37a8d915a69cc27b92452919e12d2b328738062dad6e89914d
-
Filesize
576KB
MD5d75592cbb9d3ba728f0b27ad6218152c
SHA1549930cb2a9dc576c4f831793d8e29957d070551
SHA256c6a4e0fa597caf6381635be6ba6211ccb2c5d7161402e46128124c26750b945c
SHA512346fb36f74267d137173cb1e8838742fe1e595d29e7200f93943949c4331c0eb142f07cfc0a74874a697621603e4c62e78396865ae5da9c5f0f7c3bbda431e25