Analysis

  • max time kernel
    143s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    02-07-2021 13:29

General

  • Target

    Reciept 4846765.xlsb

  • Size

    134KB

  • MD5

    cdb6138ff4ea7542bc16b7ed16dad315

  • SHA1

    de8aa97c4bc6ae869f8609cb55b841e34b9e3a19

  • SHA256

    4f096a8c2bfe78d9ed6d36423e9412efd7676717c98185f7244387279a608cbe

  • SHA512

    a1a5460fa20e368970ebb39e7a9b1c3d55d4baf583cc938af0cacb62fb523e72b47f48340bc2fbbf9fb293d0f9217aac360d6d652cf86ab02fc4cf1ac44aa71b

Score
9/10

Malware Config

Signatures

  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Blocklisted process makes network request 14 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Reciept 4846765.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2196
    • \??\c:\windows\system32\mshta.EXE
      c:\windows\system32\mshta.EXE vbscript:Execute("set osh = CreateObject(""Wscript.Shell""):osh.Run(""wmic os get /format:"" & Chr(34) & osh.ExpandEnvironmentStrings(""C:\ProgramData"") & ""\\xCylinder.xsl"" & Chr(34)),0:close")
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\System32\wbem\WMIC.exe
        "C:\Windows\System32\wbem\WMIC.exe" os get /format:"C:\ProgramData\\xCylinder.xsl"
        2⤵
        • Blocklisted process makes network request
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3148
        • C:\Windows\Temp\vewse.exe
          "C:\Windows\Temp\vewse.exe"
          3⤵
          • Executes dropped EXE
          PID:2732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\xCylinder.xsl
      MD5

      e8d46ccae0aa71a5ccba0dce0afe6884

      SHA1

      ac84327a1574b2b53ac5a252b31e81d2c452b591

      SHA256

      1a8e1761e21ff006bfd22dea0063877b50c3fdc0df2fb22561a9470435fdc11f

      SHA512

      223cc52d617f1f47b560dc584ba187decd30d82e5e034e398fcd1f32d0ff3358f5117b4fbf0d99d0169b3870d9f0f19863a30256a0475419221acd192789db56

    • C:\Windows\Temp\vewse.exe
      MD5

      1fa2d8db24799c93d9b6aa37e05f5525

      SHA1

      a4e79f386e275c345d3098a56c4269a6a8df209f

      SHA256

      073143c5d5589117612c308b01f84c5e5b024878e98b15021ca820458219a568

      SHA512

      ae7c8f5519425d5fcb431325b4d6d00e84bb789d3d9f19d8a4a71230e0bd13b99b692b9fb81ad38ba5b1d3e1ae6a5007b31d56358fcc3fcd07026a5586daeed3

    • C:\Windows\Temp\vewse.exe
      MD5

      1fa2d8db24799c93d9b6aa37e05f5525

      SHA1

      a4e79f386e275c345d3098a56c4269a6a8df209f

      SHA256

      073143c5d5589117612c308b01f84c5e5b024878e98b15021ca820458219a568

      SHA512

      ae7c8f5519425d5fcb431325b4d6d00e84bb789d3d9f19d8a4a71230e0bd13b99b692b9fb81ad38ba5b1d3e1ae6a5007b31d56358fcc3fcd07026a5586daeed3

    • memory/2196-179-0x0000000000000000-mapping.dmp
    • memory/2256-122-0x00007FF87ACF0000-0x00007FF87BDDE000-memory.dmp
      Filesize

      16.9MB

    • memory/2256-119-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/2256-114-0x00007FF708AA0000-0x00007FF70C056000-memory.dmp
      Filesize

      53.7MB

    • memory/2256-123-0x00007FF878D30000-0x00007FF87AC25000-memory.dmp
      Filesize

      31.0MB

    • memory/2256-118-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/2256-117-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/2256-116-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/2256-115-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/2732-182-0x0000000000000000-mapping.dmp
    • memory/3148-180-0x0000000000000000-mapping.dmp