Analysis

  • max time kernel
    139s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-03-2021 06:27

General

  • Target

    Copy 7739588.xlsm

  • Size

    201KB

  • MD5

    afb5ae0f3a9992fdd329d5353d5faf3d

  • SHA1

    f7900c280982426cf5b69c56500e5c1a3bfa3149

  • SHA256

    5b029d35e3b26016449753fa274b30071f7e7857b0f07af97d9d0dfed828e581

  • SHA512

    8d030af621f5d0370daf98912b69a88f353f8e7e6676a760cf66e6b927aa783dc124f9ad67ef2b103f1a105fe1f4c861ab57971e274072607466ef449c0e8a43

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Copy 7739588.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3116
  • C:\Windows\system32\wbem\wmic.exe
    wmic os get /format:"C:\Users\Admin\AppData\Roaming\45CF7.xsl"
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//g4921.dll JsRelease
      2⤵
        PID:2200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\45CF7.xsl
      MD5

      ff781c740c3cd774b3013d7a6c542dde

      SHA1

      e0066536e248f9b3d61abf28992d2b18f2bfb34e

      SHA256

      5c89f380540741e7b95d594a1c42ed7871ed5bc52aa13c87ff98a79eed4275ea

      SHA512

      bec8957a04f548e46fe4c05f2509edc02e4142b97a6200f9d5cbf9e76306e34ab6be17cd13aba6da9183679480264c413e70244070621ae5ff23a1b85e964507

    • C:\Windows\Temp\g4921.dll
      MD5

      0357aa49ea850b11b99d09a2479c321b

      SHA1

      41472ba5c40f61fa1c77c42cf06248f13b8785f0

      SHA256

      0ff0b7fcb090c65d0bdcb2af4bbd2c30f33356b3ce9b117186fa20391ef840a3

      SHA512

      a317a0f035b8dff7ca60c76b0b75698a3528fd4c7c5e915292c982d2b38c1c937c318362c891e93bee6fdb1b166764d7183140a837fd23daa2be3d2dac5a5dfc

    • memory/2200-9-0x0000000000000000-mapping.dmp
    • memory/3116-2-0x00007FF7FC7D0000-0x00007FF7FC7E0000-memory.dmp
      Filesize

      64KB

    • memory/3116-3-0x00007FF7FC7D0000-0x00007FF7FC7E0000-memory.dmp
      Filesize

      64KB

    • memory/3116-4-0x00007FF7FC7D0000-0x00007FF7FC7E0000-memory.dmp
      Filesize

      64KB

    • memory/3116-5-0x00007FF7FC7D0000-0x00007FF7FC7E0000-memory.dmp
      Filesize

      64KB

    • memory/3116-6-0x00007FF81FAA0000-0x00007FF8200D7000-memory.dmp
      Filesize

      6.2MB

    • memory/3116-7-0x000002BD37CB0000-0x000002BD37CB4000-memory.dmp
      Filesize

      16KB