Analysis

  • max time kernel
    150s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    02-07-2021 13:29

General

  • Target

    Reciept 4846765.xlsb

  • Size

    134KB

  • MD5

    cdb6138ff4ea7542bc16b7ed16dad315

  • SHA1

    de8aa97c4bc6ae869f8609cb55b841e34b9e3a19

  • SHA256

    4f096a8c2bfe78d9ed6d36423e9412efd7676717c98185f7244387279a608cbe

  • SHA512

    a1a5460fa20e368970ebb39e7a9b1c3d55d4baf583cc938af0cacb62fb523e72b47f48340bc2fbbf9fb293d0f9217aac360d6d652cf86ab02fc4cf1ac44aa71b

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • CryptOne packer 1 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Blocklisted process makes network request 29 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Reciept 4846765.xlsb"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1784
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {92B6A951-A180-4D34-ABB6-949AF9AEAF4E} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\system32\mshta.EXE
        C:\Windows\system32\mshta.EXE vbscript:Execute("set osh = CreateObject(""Wscript.Shell""):osh.Run(""wmic os get /format:"" & Chr(34) & osh.ExpandEnvironmentStrings(""C:\ProgramData"") & ""\\xCylinder.xsl"" & Chr(34)),0:close")
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\System32\wbem\WMIC.exe
          "C:\Windows\System32\wbem\WMIC.exe" os get /format:"C:\ProgramData\\xCylinder.xsl"
          3⤵
          • Blocklisted process makes network request
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Windows\Temp\zn9xv.exe
            "C:\Windows\Temp\zn9xv.exe"
            4⤵
            • Executes dropped EXE
            PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\xCylinder.xsl
      MD5

      e8d46ccae0aa71a5ccba0dce0afe6884

      SHA1

      ac84327a1574b2b53ac5a252b31e81d2c452b591

      SHA256

      1a8e1761e21ff006bfd22dea0063877b50c3fdc0df2fb22561a9470435fdc11f

      SHA512

      223cc52d617f1f47b560dc584ba187decd30d82e5e034e398fcd1f32d0ff3358f5117b4fbf0d99d0169b3870d9f0f19863a30256a0475419221acd192789db56

    • C:\Windows\Temp\zn9xv.exe
      MD5

      1fa2d8db24799c93d9b6aa37e05f5525

      SHA1

      a4e79f386e275c345d3098a56c4269a6a8df209f

      SHA256

      073143c5d5589117612c308b01f84c5e5b024878e98b15021ca820458219a568

      SHA512

      ae7c8f5519425d5fcb431325b4d6d00e84bb789d3d9f19d8a4a71230e0bd13b99b692b9fb81ad38ba5b1d3e1ae6a5007b31d56358fcc3fcd07026a5586daeed3

    • memory/1248-66-0x0000000000000000-mapping.dmp
    • memory/1704-70-0x0000000000000000-mapping.dmp
    • memory/1704-72-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB

    • memory/1704-73-0x0000000001C40000-0x0000000001C73000-memory.dmp
      Filesize

      204KB

    • memory/1784-64-0x000007FEFC411000-0x000007FEFC413000-memory.dmp
      Filesize

      8KB

    • memory/1784-63-0x0000000000000000-mapping.dmp
    • memory/1976-68-0x0000000000000000-mapping.dmp
    • memory/2028-65-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2028-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2028-60-0x000000002F9D1000-0x000000002F9D4000-memory.dmp
      Filesize

      12KB

    • memory/2028-61-0x0000000071CC1000-0x0000000071CC3000-memory.dmp
      Filesize

      8KB