Resubmissions

28-02-2021 17:05

210228-pjgnbjwth2 8

27-02-2021 12:13

210227-bpkha5za7s 8

27-02-2021 04:19

210227-7c1xkzg346 10

27-02-2021 03:32

210227-2xwvzgykxs 8

27-02-2021 03:29

210227-qgrlcph782 8

27-02-2021 03:16

210227-k82qfdjlve 8

27-02-2021 02:45

210227-mjxh7bv4wj 8

27-02-2021 02:23

210227-w6qfkjy5ha 8

27-02-2021 02:06

210227-r385kvgs32 8

26-02-2021 23:10

210226-yds8gthfax 8

Analysis

  • max time kernel
    140s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-02-2021 12:13

General

  • Target

    Doc_3744.xls

  • Size

    62KB

  • MD5

    47e22049644647ee854cedfe077156e7

  • SHA1

    20ad9f47616a8272dece2ec1039a88c09412c97c

  • SHA256

    5f2adacaf4ecb00ed24dd9dfe355307d0d6e786e40c945ad4c6d1ae3a4835d2a

  • SHA512

    1eeb87173378f4d0e157ee42f5b28e48ff84a35b44d71f004a6180cc2bdbc09e45c071adc7ab0a94c75071fbe3ee13b939ee8cb216b6f2e06c9c24ca34dbbf1b

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 62 IoCs
  • Modifies registry class 22 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Doc_3744.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:776
  • C:\Windows\system32\verclsid.exe
    "C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401
    1⤵
      PID:392
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:980 CREDAT:275457 /prefetch:2
        2⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:524
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" a -i#7zMap7869:4564:7zEvent21873 -ad -saa -- "C:\Users\Admin\AppData\Local\Temp\Temp"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:1400
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      1⤵
        PID:808

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        MD5

        e92176b0889cc1bb97114beb2f3c1728

        SHA1

        ad1459d390ec23ab1c3da73ff2fbec7fa3a7f443

        SHA256

        58a4f38ba43f115ba3f465c311eaaf67f43d92e580f7f153de3ab605fc9900f3

        SHA512

        cd2267ba2f08d2f87538f5b4f8d3032638542ac3476863a35f0df491eb3a84458ce36c06e8c1bd84219f5297b6f386748e817945a406082fa8e77244ec229d8f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        MD5

        0feb22aa57d976aaf52a536513c3ff78

        SHA1

        2a5f080dd42c77f244010fd00f966c771809f7f4

        SHA256

        354d674b150e649c035ed61496f808bced7c6a2ee5bdca9ddc6411ed097dfbf8

        SHA512

        13c079e870b5c4afae8fdfaaae0cad7eef70251f3e1ade096731106c2711365311b24f669b0070e8a86103a99b4545b8face57ba9e5b1a05cc9ec2eacd692a2b

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\w5ukms8\imagestore.dat
        MD5

        3af30e0451057e6c3a7497f702e8ac01

        SHA1

        9ccca0adb11d8fda0067c453f499b3cd2702c5a7

        SHA256

        b69efe78fd0e741b59abe1852755000d68915372e91ff94a83b58689dd64d795

        SHA512

        e0775ceff74629496609fc384a09295572f019b6584e5df1ac080abecb853eac901640a272145a3d6e07ccc6041bb5bd8bd06a6f3c7ba72c3432dfc8b35eac0a

      • C:\Users\Admin\AppData\Local\Temp\Temp.7z
        MD5

        8ccab6fab0359349df5fa926758adb34

        SHA1

        11c55344a19ee8ac2e6777af1acaee820896e992

        SHA256

        c1107c5952a2a76d9c19906c3be81c42d4491923c8d26f923fd8c6c47f463b95

        SHA512

        65154afbc243586f7c935195e4fd4e7a85d418cdf0d6323a682bc2e4ebffa899d4eb9229e958f4e4ee5111ae17d7622e8bb5606a22589ef0292ee9c27c7b0f39

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8IXCE1O0.txt
        MD5

        ebff5d47426bf85c2c731e084cad7362

        SHA1

        23d88e1f5ff94f8f2cb1200d1ed4d52101d0a10b

        SHA256

        a096e97f4963e7174222461d7c26e59e8b24d71c91c311abb189fefd7b6de9f6

        SHA512

        1611240d2d19b554edc257fc41776b2cb212cd96707310c8422785295f64895bc2d4c9318c2b6b5f8b69b1c97fd91b664940b40750f0a585843a1342d7903405

      • memory/392-5-0x000007FEFBB61000-0x000007FEFBB63000-memory.dmp
        Filesize

        8KB

      • memory/524-8-0x0000000000000000-mapping.dmp
      • memory/776-2-0x000000002FE91000-0x000000002FE94000-memory.dmp
        Filesize

        12KB

      • memory/776-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/776-3-0x0000000071371000-0x0000000071373000-memory.dmp
        Filesize

        8KB

      • memory/792-7-0x000007FEF74B0000-0x000007FEF772A000-memory.dmp
        Filesize

        2.5MB

      • memory/808-12-0x0000000076071000-0x0000000076073000-memory.dmp
        Filesize

        8KB

      • memory/980-9-0x0000000003700000-0x0000000003701000-memory.dmp
        Filesize

        4KB