Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-05-2021 15:34

General

  • Target

    ExcelViewerss.exe

  • Size

    571KB

  • MD5

    40d56ef0857cd5fe0ba21d20c73686e2

  • SHA1

    90a8bdadbdebfcaf3a1e146472d56db7d531f921

  • SHA256

    d1623332c586135747a2575bec4ee783f299c5fca0f527f0328ea47691e9506d

  • SHA512

    74953fa8056f17e96831cf932a482907af00ef22008a4c829da339d3c55fb9696ba812c605155486971cdc4427cb85bf4d63f0e29ffdb46c602be083bdcdc038

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ExcelViewerss.exe
    "C:\Users\Admin\AppData\Local\Temp\ExcelViewerss.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\ExcelViewerss.exe
      "C:\Users\Admin\AppData\Local\Temp\ExcelViewerss.exe"
      2⤵
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\nJ3x4QfDj5RhAt3p.bat" "
        3⤵
          PID:1164

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nJ3x4QfDj5RhAt3p.bat
      MD5

      b3b091fc34f1311973172f9ff93b5ec1

      SHA1

      0265aa403f2c6656977abc00382ee75f11b92e73

      SHA256

      4730af9e595d9f8009cc9c133533945ff7605094bac94dea56fcf77efc5de300

      SHA512

      eeb04c4ca9640e4ef8191b9c5b999370355dee6594ebfd76e7824ddb02360ad8f8e7e7f591cd74a24f0d281e30293b528ba2df5ec4c0dc2c6109092fed37452f

    • memory/932-117-0x00000000004F4AD0-mapping.dmp
    • memory/932-119-0x0000000000400000-0x00000000004F6000-memory.dmp
      Filesize

      984KB

    • memory/932-120-0x0000000000500000-0x000000000064A000-memory.dmp
      Filesize

      1.3MB

    • memory/1164-121-0x0000000000000000-mapping.dmp
    • memory/3016-116-0x00000000021E0000-0x00000000021E1000-memory.dmp
      Filesize

      4KB

    • memory/3016-118-0x00000000021F0000-0x00000000021F8000-memory.dmp
      Filesize

      32KB