Analysis

  • max time kernel
    137s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-11-2020 16:41

General

  • Target

    Calculation-1905798087-11202020.xls

  • Size

    61KB

  • MD5

    d2ccb220ebd1726027a94b8e55f7ea57

  • SHA1

    8863bcc3dce81b2c0fa34c9d5c25bad443159597

  • SHA256

    89ef9b418bfd698c45ec3caac3067d0fb155118de909362afe9dd811f41094ec

  • SHA512

    23964e20b805c840877fd8e4c9f340971f9ea6b7db4d0237590dded6d83753bef77e31f7f2b8398eaeee800ca21f3ead5fc49f45e26d7d349e23a596fff74773

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Loads dropped DLL 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Calculation-1905798087-11202020.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\AutoCadest\AutoCadest2\Fiksat.dll, DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 C:\AutoCadest\AutoCadest2\Fiksat.dll, DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ggyusnix /tr "regsvr32.exe -s \"\"" /SC ONCE /Z /ST 16:40 /ET 16:52
            5⤵
            • Creates scheduled task(s)
            PID:1872
  • \??\c:\windows\system32\regsvr32.exe
    regsvr32.exe -s ""
    1⤵
      PID:2588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\AutoCadest\AutoCadest2\Fiksat.dll
      MD5

      9766e6204f4897e91a9a08a09b6d6bb7

      SHA1

      4f2d4eb4a0bc5ff226b86e41a39b96bb3726f92e

      SHA256

      beaa861d04b644792389a4bd6cc2f33d51be50202fa5cbb1d37beb38daed6161

      SHA512

      6ab88f804165947d8e8fecdd3338727e60645d4d45c46e73a27749e9df04797612590c4130db96193ce760350b79cfb462a5ba7b3428b9297ac150935cd96d7a

    • \AutoCadest\AutoCadest2\Fiksat.dll
      MD5

      9766e6204f4897e91a9a08a09b6d6bb7

      SHA1

      4f2d4eb4a0bc5ff226b86e41a39b96bb3726f92e

      SHA256

      beaa861d04b644792389a4bd6cc2f33d51be50202fa5cbb1d37beb38daed6161

      SHA512

      6ab88f804165947d8e8fecdd3338727e60645d4d45c46e73a27749e9df04797612590c4130db96193ce760350b79cfb462a5ba7b3428b9297ac150935cd96d7a

    • memory/1164-1-0x0000000000000000-mapping.dmp
    • memory/1300-3-0x0000000000000000-mapping.dmp
    • memory/1300-5-0x00000000008C0000-0x00000000008E0000-memory.dmp
      Filesize

      128KB

    • memory/1680-6-0x0000000000000000-mapping.dmp
    • memory/1680-8-0x0000000000320000-0x0000000000340000-memory.dmp
      Filesize

      128KB

    • memory/1872-7-0x0000000000000000-mapping.dmp
    • memory/4796-0-0x00007FFA613D0000-0x00007FFA61A07000-memory.dmp
      Filesize

      6.2MB