Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-11-2020 17:46

General

  • Target

    Calculation-1421113288-11202020.xls

  • Size

    61KB

  • MD5

    026e352321bacf5fb2cc6eb4002b26ae

  • SHA1

    a27c9d892aeccb3759fbf71d21404befabbdd431

  • SHA256

    3a8ac2f64fd8b15e4f88db0c54add4fd61e5c17dd5515ada898006169e2f99f2

  • SHA512

    c488011641eeea64e4aa2458631b85ff7a855b89f34153f3f827d249d3022ac198d2a2a295bc210693777acd58349a77c0fe5483e9cd167d7de637c2c8dfd8fc

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Calculation-1421113288-11202020.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\AutoCadest\AutoCadest2\Fiksat.dll, DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 C:\AutoCadest\AutoCadest2\Fiksat.dll, DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3836
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn twthpepb /tr "regsvr32.exe -s \"\"" /SC ONCE /Z /ST 19:42 /ET 19:54
            5⤵
            • Creates scheduled task(s)
            PID:428
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s ""
    1⤵
      PID:3916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\AutoCadest\AutoCadest2\Fiksat.dll
      MD5

      4fbf441ab6a47e2e4f1739f7d39d6381

      SHA1

      2c7e99f5e1c7594c67bbc3cb3c51938df32d9b77

      SHA256

      e5b080899a43969e984ca8904e6bf2c736d195719fb401f63bdd1d6b3ea20a0a

      SHA512

      d9eb924c3f02788257d30e2e773156c4cedcad8fac90fa0ee97160aefb440b4c9c89f8cfe220e889386fd76d36f6bd84c9bc7858d43cdd3150cd5ea83af8bfab

    • \AutoCadest\AutoCadest2\Fiksat.dll
      MD5

      4fbf441ab6a47e2e4f1739f7d39d6381

      SHA1

      2c7e99f5e1c7594c67bbc3cb3c51938df32d9b77

      SHA256

      e5b080899a43969e984ca8904e6bf2c736d195719fb401f63bdd1d6b3ea20a0a

      SHA512

      d9eb924c3f02788257d30e2e773156c4cedcad8fac90fa0ee97160aefb440b4c9c89f8cfe220e889386fd76d36f6bd84c9bc7858d43cdd3150cd5ea83af8bfab

    • memory/428-7-0x0000000000000000-mapping.dmp
    • memory/952-3-0x0000000000000000-mapping.dmp
    • memory/952-5-0x00000000010F0000-0x0000000001110000-memory.dmp
      Filesize

      128KB

    • memory/1152-0-0x00007FFB54F90000-0x00007FFB555C7000-memory.dmp
      Filesize

      6.2MB

    • memory/1312-1-0x0000000000000000-mapping.dmp
    • memory/3836-6-0x0000000000000000-mapping.dmp
    • memory/3836-8-0x0000000003460000-0x0000000003480000-memory.dmp
      Filesize

      128KB