Analysis

  • max time kernel
    70s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 07:10

General

  • Target

    Report 290.xls

  • Size

    730KB

  • MD5

    59539fde938ac6da898bd587f1850c96

  • SHA1

    2fb5d4ffe1a88cffe59463ac2e7e3996574b1556

  • SHA256

    137bdd679664e951ea9c919cb447b64d6d24251c406350e78471c1d589f12706

  • SHA512

    2ba1a2c5063a7bdab49c4c4f54d637658fe627b4150e0878cdae469811d3a289b6ac07aa7fd7eb02b27ebb64c4e2461712be6b116bba41fdba1e042d1bd2c3b9

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 10 IoCs
  • JavaScript code in executable 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 280 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Report 290.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:784
  • C:\Windows\system32\wbem\wMIc.exe
    wMIc
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//f5g0i.dll InitHelperDll
      2⤵
        PID:1928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\14BD2.xSL
      MD5

      4896536b767ba4574e2a9621652fb457

      SHA1

      a6fc2118a9cabd80e90fcb3c802b8ce21b8ac274

      SHA256

      45966761b08e8d946b9ec207bfe44be1ed9c6e947ac534f49b9595d5e5d5b824

      SHA512

      cb4759d30824cf20170d42f9ef2ea9c313f7b2cbfc07ce8e54a91c7451396a7c3a5b644a21174d9a13e20c9b36b693b4dfa7bcb3b95c90217ecb312837202564

    • C:\Windows\Temp\f5g0i.dll
      MD5

      383d193b7f9f431d0939fe30dc7e527f

      SHA1

      d375a746c1d29bd85c25a6f198bbccf15f4efde2

      SHA256

      517a3b937d42ab639873254cacc3ffa9f27cd045c8aac5abeadb572ad0fa85de

      SHA512

      a2f139148da92df4185d970858b1726d912de35e88d3a817532b4f7d91e68481c2d1cd0329328120fb11f32dc2d5d98c4e07ea0b5bd7a48eb2a033829de40d01

    • memory/748-3-0x000007FEF7EB0000-0x000007FEF812A000-memory.dmp
      Filesize

      2.5MB

    • memory/1928-4-0x0000000000000000-mapping.dmp