Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    02-07-2021 16:00

General

  • Target

    Reciept 96285898.xlsb

  • Size

    134KB

  • MD5

    c32e8a076a3dd64e30cd8b5c5a7a2276

  • SHA1

    17b52997cf29214e7b06368269879237c09e7706

  • SHA256

    709e2a3846cb20034181c4bb090b6d98499955d850970b87d49e3271184e2d8f

  • SHA512

    d0a9295cdfb26fe2ee61767515ce279f5bc2c5529903875a76a7d3503215a1875c1dc1b177ce7c0031bd6bb2de6ad36ab4722dcf445bdc0e8184783636b44c50

Score
9/10

Malware Config

Signatures

  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Blocklisted process makes network request 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Reciept 96285898.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:996
    • \??\c:\windows\system32\mshta.EXE
      c:\windows\system32\mshta.EXE vbscript:Execute("set osh = CreateObject(""Wscript.Shell""):osh.Run(""wmic os get /format:"" & Chr(34) & osh.ExpandEnvironmentStrings(""C:\ProgramData"") & ""\\xDoNotSaveChanges.xsl"" & Chr(34)),0:close")
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\System32\wbem\WMIC.exe
        "C:\Windows\System32\wbem\WMIC.exe" os get /format:"C:\ProgramData\\xDoNotSaveChanges.xsl"
        2⤵
        • Blocklisted process makes network request
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\Temp\zgbqc.exe
          "C:\Windows\Temp\zgbqc.exe"
          3⤵
          • Executes dropped EXE
          PID:4040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\xDoNotSaveChanges.xsl
      MD5

      553b4380b0dea3566cb279a965f85629

      SHA1

      bae44084888e5bf95c6ec5a4e69d8287083e2c93

      SHA256

      8480d432ab1b8e8b259708908898a45a893562f3cff3ed2388579fbae94825c8

      SHA512

      e446648b995fff2bcf5a5cca3b800875b5dadd022dbf2484eb55be6c4e01711cea1c1dbbcdb78b583f3c764f4c35309aadb1d519fe3504fb6193f7647db696c7

    • C:\Windows\Temp\zgbqc.exe
      MD5

      1fa2d8db24799c93d9b6aa37e05f5525

      SHA1

      a4e79f386e275c345d3098a56c4269a6a8df209f

      SHA256

      073143c5d5589117612c308b01f84c5e5b024878e98b15021ca820458219a568

      SHA512

      ae7c8f5519425d5fcb431325b4d6d00e84bb789d3d9f19d8a4a71230e0bd13b99b692b9fb81ad38ba5b1d3e1ae6a5007b31d56358fcc3fcd07026a5586daeed3

    • C:\Windows\Temp\zgbqc.exe
      MD5

      1fa2d8db24799c93d9b6aa37e05f5525

      SHA1

      a4e79f386e275c345d3098a56c4269a6a8df209f

      SHA256

      073143c5d5589117612c308b01f84c5e5b024878e98b15021ca820458219a568

      SHA512

      ae7c8f5519425d5fcb431325b4d6d00e84bb789d3d9f19d8a4a71230e0bd13b99b692b9fb81ad38ba5b1d3e1ae6a5007b31d56358fcc3fcd07026a5586daeed3

    • memory/568-122-0x00007FFCABC90000-0x00007FFCACD7E000-memory.dmp
      Filesize

      16.9MB

    • memory/568-118-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/568-121-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/568-114-0x00007FF6EE2E0000-0x00007FF6F1896000-memory.dmp
      Filesize

      53.7MB

    • memory/568-123-0x00007FFCA9D90000-0x00007FFCABC85000-memory.dmp
      Filesize

      31.0MB

    • memory/568-117-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/568-116-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/568-115-0x00007FFC8B990000-0x00007FFC8B9A0000-memory.dmp
      Filesize

      64KB

    • memory/996-179-0x0000000000000000-mapping.dmp
    • memory/3952-180-0x0000000000000000-mapping.dmp
    • memory/4040-182-0x0000000000000000-mapping.dmp