Analysis

  • max time kernel
    122s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    06-10-2020 14:22

General

  • Target

    9d0a21ce53c6004f0caa583e2bcfbad4200eb7b3c9f5b2b68c8858592c7ec9d7.xls

  • Size

    1.6MB

  • MD5

    213f9328ca43d51c50b74cdaaeca1ae5

  • SHA1

    f7e7b5d5442328f615a707c78995e37fb0643af5

  • SHA256

    9d0a21ce53c6004f0caa583e2bcfbad4200eb7b3c9f5b2b68c8858592c7ec9d7

  • SHA512

    79977dd6d090ce44a0b59f0f17e5ea29e2e9f0c3cb17d9feb3d88bc29dfab752312b59bd8699b930d973d0d740984c5266fe9fdfd53a2fed9cd716772ec10264

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ostap

    Ostap is a JS downloader, used to deliver other families.

  • Blocklisted process makes network request 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\9d0a21ce53c6004f0caa583e2bcfbad4200eb7b3c9f5b2b68c8858592c7ec9d7.xls
    1⤵
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\ProgramData\dot.jpegom.jse"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\dot.jpegom.jse
    MD5

    e84d3086b045a60e1b6c5d20e218b6cf

    SHA1

    8d0c79e6801b830ec403663283cf4f4ac7617ba8

    SHA256

    9ae0909134cae1160ab1a4c6fd801b7ca4bf017865cc45d6f3a80daeb7d16377

    SHA512

    3c592e97d7b3b4c0d425cb8660502c42093072cb0bfa133584dd384c551e45d5a98cf8e9cbd35ca7c5fe0e48bc8404c2f8d332226795fcbbb0307a88eb1e0bbc

  • memory/1104-0-0x0000000004BC0000-0x0000000004BC4000-memory.dmp
    Filesize

    16KB

  • memory/1104-1-0x0000000006620000-0x0000000006720000-memory.dmp
    Filesize

    1024KB

  • memory/1104-2-0x0000000006620000-0x0000000006720000-memory.dmp
    Filesize

    1024KB

  • memory/1104-3-0x0000000009600000-0x0000000009604000-memory.dmp
    Filesize

    16KB

  • memory/1104-4-0x0000000008C76000-0x0000000008C79000-memory.dmp
    Filesize

    12KB

  • memory/1104-5-0x0000000006620000-0x0000000006720000-memory.dmp
    Filesize

    1024KB

  • memory/1104-6-0x000000000838B000-0x000000000838D000-memory.dmp
    Filesize

    8KB

  • memory/1104-7-0x000000000838B000-0x000000000838D000-memory.dmp
    Filesize

    8KB

  • memory/1824-8-0x0000000000000000-mapping.dmp