Analysis

  • max time kernel
    142s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-11-2020 17:02

General

  • Target

    CompensationClaim-249761403-11242020.xls

  • Size

    61KB

  • MD5

    045899b89ef185eea3baa0a2fdf6a1a2

  • SHA1

    f29675396c705da72fef9eb452f1777ca07a36dc

  • SHA256

    c0b83b92765df26c382fed68564097c14fbaf4d4b05647fb2c80a9ca39107ef1

  • SHA512

    206761a06582d00f9912acfc375226c4d34bf98aa1cd9aaa6f49f5fa1be39320c1e803d30e5a5c4a893726e22e01463afb59a83227671aeb699de2db4888fc12

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\CompensationClaim-249761403-11242020.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Windows\SYSTEM32\regsvr32.exe
      regsvr32.exe -s C:\LotWin\LotWin2\Horsew.dll
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:412
      • C:\Windows\SysWOW64\regsvr32.exe
        -s C:\LotWin\LotWin2\Horsew.dll
        3⤵
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3508
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn qgecujrsx /tr "regsvr32.exe -s \"\"" /SC ONCE /Z /ST 22:42 /ET 22:54
            5⤵
            • Creates scheduled task(s)
            PID:3808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 772
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3920

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\LotWin\LotWin2\Horsew.dll
    MD5

    9d38ddb9d5bcdd116fac8b2080f5cc07

    SHA1

    2dd3e0d8d7d1ef37438a0f436888cfb1f47abd08

    SHA256

    ca54e05f770e963814aad1c268a198c90346a0430eb0a79951db73aa8eaf555f

    SHA512

    82ba6baf84532623021876515ab827fc14218f23dad50bf826e32d251b8bb430cda433ff14e7e83c9c59f5290f225305ee2aaea01d205a09b8415afd0c5deae4

  • \LotWin\LotWin2\Horsew.dll
    MD5

    9d38ddb9d5bcdd116fac8b2080f5cc07

    SHA1

    2dd3e0d8d7d1ef37438a0f436888cfb1f47abd08

    SHA256

    ca54e05f770e963814aad1c268a198c90346a0430eb0a79951db73aa8eaf555f

    SHA512

    82ba6baf84532623021876515ab827fc14218f23dad50bf826e32d251b8bb430cda433ff14e7e83c9c59f5290f225305ee2aaea01d205a09b8415afd0c5deae4

  • memory/412-1-0x0000000000000000-mapping.dmp
  • memory/1532-12-0x0000000000000000-mapping.dmp
  • memory/1532-3-0x0000000000000000-mapping.dmp
  • memory/1532-5-0x00000000007E0000-0x0000000000800000-memory.dmp
    Filesize

    128KB

  • memory/1532-13-0x0000000000000000-mapping.dmp
  • memory/3272-0-0x00007FF803270000-0x00007FF8038A7000-memory.dmp
    Filesize

    6.2MB

  • memory/3508-6-0x0000000000000000-mapping.dmp
  • memory/3508-10-0x0000000002560000-0x0000000002580000-memory.dmp
    Filesize

    128KB

  • memory/3808-9-0x0000000000000000-mapping.dmp
  • memory/3920-11-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/3920-14-0x0000000005450000-0x0000000005451000-memory.dmp
    Filesize

    4KB