Analysis

  • max time kernel
    75s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 07:08

General

  • Target

    Inv #147.xls

  • Size

    706KB

  • MD5

    77e05d6f0c417328a50a29af170e1efd

  • SHA1

    3167568a7dcef3faba0a4636ff71f2844d6d8962

  • SHA256

    346a5f545abd67c879755d34f5985f038b30704d97ed59b5597d9dc251336080

  • SHA512

    2ea0153df0240a964e92ef4b5477ed361a20614149f36992496914a89bf3fc5abb582fd3fe4478aa0b6b2c8de6f1d4358aa5baec664f4fa5caf2aa1b841433e1

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 10 IoCs
  • JavaScript code in executable 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 280 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Inv #147.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1084
  • C:\Windows\system32\wbem\wmiC.exe
    wmiC
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//eaa3y.dll InitHelperDll
      2⤵
        PID:292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\2092E.XSL
      MD5

      6dbdd2b3310032a65b0435e8afcad218

      SHA1

      67542823e1d2a526c4b9a3206be1f1d54f9dfd8b

      SHA256

      3a7c2bc8d86e18f0e6458ad150f052574475e1c34c382d200b7f832b08e43c12

      SHA512

      6fb08152de538afc6ac5bad3469c7be9647884611a6b97236b2a62e617844fa493592a81e6e6a05a658c302d49a0d9454a5474bd5df82633ec6f093f6c9af764

    • C:\Windows\Temp\eaa3y.dll
      MD5

      645e11bb6d8b7ffeb296bae7b714b8c4

      SHA1

      08e34fbf010819122c737b11fa6bbfe28ffdfeb3

      SHA256

      b93f6d1bb3f4f65394ab796d8170b15cd7984f0a396c513bf3310efe49caf332

      SHA512

      2df73af2ad38523f97b525e27100615f0e820185983286c7ffa697921478077ee4c86494e88fddd052d0c68a86d65c73f2735fa79c5f72bef335c65b9a85b7e3

    • memory/292-4-0x0000000000000000-mapping.dmp
    • memory/596-3-0x000007FEF7E50000-0x000007FEF80CA000-memory.dmp
      Filesize

      2.5MB