Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-03-2021 12:22

General

  • Target

    Invoice 7739588.xlsm

  • Size

    208KB

  • MD5

    18bda253da854f2ee726961804cb1d81

  • SHA1

    681ce3158dafcc760c247753dfa449e38935275c

  • SHA256

    e54e2798f937775cf8e763c8a57ad5401c273bb4dc5893302796937658762e4c

  • SHA512

    844adfec03231c29e36a3eb827a430d058f488cce5fe0c0ad9ba5d74205718d0891eadedd0208cec418ccbe0daace2b205b495bb6128bf06579841e7c94958bb

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice 7739588.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:496
  • C:\Windows\system32\wbem\wmic.exe
    wmic os get /format:"C:\Users\Admin\AppData\Roaming\28BF0.xsl"
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:/Windows/Temp//8ustc.dll JsRelease
      2⤵
        PID:2596

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\28BF0.xsl
      MD5

      63545b68e9fd6687e07dab16098cd7b0

      SHA1

      0dcb7d7062b932f28463def7175edd45652f2614

      SHA256

      a35781e3e5367c1ad05fdb7049d2485c70a9259910024310486e9f12c386abae

      SHA512

      502b6715af0cc31c81d9ecdd099d553330d503972dd13e56e4e3f57ecf4f2ec792b21252eb0f48bffefeb059b838a402b1abc7496b789e05ec31068fb4621e25

    • C:\Windows\Temp\8ustc.dll
      MD5

      f80a7e6f9d5b95e9a03bf741ebe6abde

      SHA1

      fe2bc895cb4f2b816571c6da5369f70632a0f86d

      SHA256

      f9d13e8e39271125a466af1451788409e1d33deb49b5422f3033927170b4caaf

      SHA512

      2e560df4e4986a9963b2e83ee93742478052e3d1af716f1d770166ffc4e632887238963f4e6ca4e89710b984b66b2800ed5b8460606b2784f592d79cbe00b7d3

    • memory/496-2-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
      Filesize

      64KB

    • memory/496-3-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
      Filesize

      64KB

    • memory/496-4-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
      Filesize

      64KB

    • memory/496-5-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
      Filesize

      64KB

    • memory/496-6-0x00007FF808F50000-0x00007FF809587000-memory.dmp
      Filesize

      6.2MB

    • memory/496-7-0x000001D7B6640000-0x000001D7B6644000-memory.dmp
      Filesize

      16KB

    • memory/2596-9-0x0000000000000000-mapping.dmp