Malware/malware analysis

์งˆ๋ฌธ์ง€.doc #Lazarus

์œค์ •_ 2023. 12. 12. 23:31

 

IOCs

MD5: BCC12E4C20895DFC52160013AECF76C0

SHA256: 5B81F8F1208D2DFCCB4DD6946102B61AD8F220C7B1C0A80F7BE3CA23E6E59B3E

File name: ์งˆ๋ฌธ์ง€.doc

File type: DOC

File size: 84,480bytes

 

 

 

์•…์„ฑ์ฝ”๋“œ ๋ถ„์„

DOC

  • ๋ฌธ์„œ ๋‚ด๋ถ€๋Š” ๋ถํ•œ ๊ด€๋ จ ๋‚ด์šฉ
  • ๋งคํฌ๋กœ ์‹คํ–‰์„ ์œ„ํ•œ '์ฝ˜ํ…์ธ  ์‚ฌ์šฉ' ๊ด€๋ จ ์•Œ๋ฆผ ์ฐฝ
    ⇒ ๋ฌธ์„œ ๋‚ด๋ถ€์— ๋งคํฌ๋กœ๊ฐ€ ์กด์žฌ

 

 

 

VBS #1

  • ๊ฐ€์žฅ ๋จผ์ € ์‹คํ–‰๋˜๋Š” Document_Open ํ•จ์ˆ˜

 

 

 

  • ์กฐ๊ฑด(์‹คํ–‰๋˜๊ณ  ์žˆ๋Š” ํŒŒ์ผ ์ด๋ฆ„, VBS ์ด๋ฆ„)์— ๋ถ€ํ•ฉํ•˜๋ฉด ๋ถ„ํ• ๋œ ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํ•ฉ

 

 

 

  • ์กฐํ•ฉ๋œ ๋ฐ์ดํ„ฐ๋Š” BASE64 ์ธ์ฝ”๋”ฉ ๋ฐ์ดํ„ฐ
  • ๋‚ด๋ถ€ ๋ณตํ˜ธ ํ•จ์ˆ˜๋ฅผ ์ด์šฉํ•˜์—ฌ ๋ฐ์ดํ„ฐ๋ฅผ ๋””์ฝ”๋”ฉ

 

 

 

  • ๋””์ฝ”๋”ฉ๋œ ๋ฐ์ดํ„ฐ๋Š” ๋˜ ๋‹ค๋ฅธ VBS
  • ์•…์„ฑ์ฝ”๋“œ๋Š” ํ•ด๋‹น VBS๋ฅผ ๋งคํฌ๋กœ์— ์ถ”๊ฐ€ํ•˜์—ฌ ์‹คํ–‰

 

 

 

VBS #2

  • ๋‚ด๋ถ€ ์ €์žฅ๋œ ๋ฐ์ดํ„ฐ๋ฅผ exeํŒŒ์ผ ํ˜•ํƒœ๋กœ ์‚ฌ์šฉ์ž PC์— ์ €์žฅ (Dropper) 
    • ์ €์žฅ ํŒŒ์ผ๋ช… ๋ฐ ๊ฒฝ๋กœ
      - x86) C:\WINDOWS/mspaint.exe
      - x64) C:\WINDOWS/SysWOW64/mspaint.exe

 

 

 

  • ์ €์žฅ๋˜๋Š” HEX ๋ฐ์ดํ„ฐ (shellcode)

 

        * VBS๋Š” hex๊ฐ’์„ "&H{HEX}" ํ˜•ํƒœ๋กœ ์ž‘์„ฑ

 

 

 

Shellcode

  • Shellcode ๋ถ„์„์„ ์œ„ํ•ด attach

 

 

 

  • ๋‚ด๋ถ€ ๋ฐ์ดํ„ฐ๋ฅผ ์กฐํ•ฉํ•˜์—ฌ ์ ‘์† URL ์ถ”์ถœ

 

  • ์ ‘์† URL: hxxps://docx1.b4a.app/download.html?id=88&search=TUh3M0xEZ3NPQzR4TERFd2ZHSnZaSGt1ZEdGaWJHVXFLazkwYUdWeWZIeGliMlI1TG5SaFlteGw=

VBS #2

  • Shellcode injection ์ˆ˜ํ–‰
๋”๋ณด๊ธฐ

[ Injection ]

(1) VirtualAllocEx: ์ง€์ •๋œ ํ”„๋กœ์„ธ์Šค์˜ ๋ฉ”๋ชจ๋ฆฌ ํ• ๋‹น

(2) WriteProcessMemory: ์ง€์ •๋œ ํ”„๋กœ์„ธ์Šค์˜ ๋ฉ”๋ชจ๋ฆฌ ์˜์—ญ์— ๋ฐ์ดํ„ฐ๋ฅผ write

(3) RtlCreateUserThread / CreateRemoteThread / NtCreateThreadEx: ๋‹ค๋ฅธ ํ”„๋กœ์„ธ์Šค์˜ ๊ฐ€์ƒ ์ฃผ์†Œ ๊ณต๊ฐ„์—์„œ ์‹คํ–‰๋˜๋Š” ์Šค๋ ˆ๋“œ ์ƒ์„ฑ

(4) LoadLibrary: ์ง€์ •๋œ ๋ชจ๋“ˆ์„ ํ˜ธ์ถœ ํ”„๋กœ์„ธ์Šค์˜ ์ฃผ์†Œ ๊ณต๊ฐ„์— ๋กœ๋“œ

(1) VirtualAllocEx

 

(2) WriteProcessMemory

 

(3) RtlCreateUserThread

 

 

 

  • ์•…์„ฑ์ฝ”๋“œ๋Š” ์€ํ๋ฅผ ์œ„ํ•ด ๊ฒฝ๊ณ  ๋ฐ ๋ฉ”์„ธ์ง€ ํ‘œ์‹œ๋ฅผ ์ฐจ๋‹จํ•˜๊ณ  ๋งคํฌ๋กœ๋ฅผ ์‚ญ์ œ