Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    08-07-2021 17:07

General

  • Target

    Scan#1076 EFFICIENCY-EM.xlsx

  • Size

    1011KB

  • MD5

    e4ad439a8276ddc437e0432492bd9b85

  • SHA1

    83d0cbe9e712881937788f32829b8ea72a9be630

  • SHA256

    57dec5df29692282fcbb53f375c72ca8869ab8db999ac67e6877ca670cd92f04

  • SHA512

    1e1d276ce222632510f247d9a6d82d39d8f2be25770e6653c59b82bd1688f99d858a0dfeb6cabc06affb07272838636257e50753ad42ae47b353f0f40f029f01

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Blocklisted process makes network request 5 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Scan#1076 EFFICIENCY-EM.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1748
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files\Java\jre7\bin\javaw.exe
      "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\vbc.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\system32\wscript.exe
        wscript C:\Users\Admin\fpcksnowhu.js
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Program Files\Java\jre7\bin\javaw.exe
          "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\rycuvskyjq.txt"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Program Files\Java\jre7\bin\java.exe
            "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\rycuvskyjq.txt"
            5⤵
            • Drops startup file
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1564
            • C:\Program Files\Java\jre7\bin\java.exe
              "C:\Program Files\Java\jre7\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\rycuvskyjq.txt"
              6⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:332
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1872
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic /node:. /namespace:'\\root\cimv2' path win32_logicaldisk get volumeserialnumber /format:list
                  8⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1632
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1504
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get caption,OSArchitecture /format:list
                  8⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1592
              • C:\Windows\system32\cmd.exe
                cmd.exe /c "wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:960
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic /node:. /namespace:'\\root\cimv2' path win32_operatingsystem get version /format:list
                  8⤵
                    PID:1624
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c "wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:788
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /node:localhost /namespace:'\\root\securitycenter' path antivirusproduct get displayname /format:list
                    8⤵
                      PID:1372
                • C:\Windows\system32\cmd.exe
                  cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\rycuvskyjq.txt"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:520
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\rycuvskyjq.txt"
                    7⤵
                    • Creates scheduled task(s)
                    PID:960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jna-63116079\jna9102832347864986903.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2513283230-931923277-594887482-1000\83aa4cc77f591dfc2374580bbd95f6ba_17ebba21-ade9-4848-b865-5b9359ee593d
        MD5

        c8366ae350e7019aefc9d1e6e6a498c6

        SHA1

        5731d8a3e6568a5f2dfbbc87e3db9637df280b61

        SHA256

        11e6aca8e682c046c83b721eeb5c72c5ef03cb5936c60df6f4993511ddc61238

        SHA512

        33c980d5a638bfc791de291ebf4b6d263b384247ab27f261a54025108f2f85374b579a026e545f81395736dd40fa4696f2163ca17640dd47f1c42bc9971b18cd

      • C:\Users\Admin\AppData\Roaming\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\AppData\Roaming\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\AppData\Roaming\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\AppData\Roaming\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\AppData\Roaming\rycuvskyjq.txt
        MD5

        05c2cbd846127398adb60748079141db

        SHA1

        97fe8939364ba873f65103ba980ab268dccba39f

        SHA256

        8026054f9faa3a12b1ef3f4680d3c3169b9ef9b6675e7cc1e9e704b1cbd58c6a

        SHA512

        36f2748ab87fe46a09f8c898786e2798cd03d396627032b7fc64af62e711007a4541e8871afaeb58823b60cd3debdf5f437c49f169361fbe5aa69ba7fb71cc0f

      • C:\Users\Admin\AppData\Roaming\rycuvskyjq.txt
        MD5

        05c2cbd846127398adb60748079141db

        SHA1

        97fe8939364ba873f65103ba980ab268dccba39f

        SHA256

        8026054f9faa3a12b1ef3f4680d3c3169b9ef9b6675e7cc1e9e704b1cbd58c6a

        SHA512

        36f2748ab87fe46a09f8c898786e2798cd03d396627032b7fc64af62e711007a4541e8871afaeb58823b60cd3debdf5f437c49f169361fbe5aa69ba7fb71cc0f

      • C:\Users\Admin\AppData\Roaming\vbc.jar
        MD5

        a53c10a1311d5e77559b0d3a23e24488

        SHA1

        a83802f86389af4e0e22725fdb1b36965a101bc3

        SHA256

        1a33f3131e502de66b9266f3474e0c71b420f6619671e0414cc3b30e93f28bd6

        SHA512

        01c09ce1b7e656c260bc090ec1c9f1223466dfcdb13c610b8d3a4d370112306b8fae45de3ba4a03c3b06c3b95d39d850f0b98fd25106d83d99ed19fd95becf5b

      • C:\Users\Admin\fpcksnowhu.js
        MD5

        d48f0382b3ad78f6457a269c703cfe66

        SHA1

        4da4aebe96337b5797c4d275727f926711e842b2

        SHA256

        4b871bc83c4794f3667731229ed2fc777947469a9bd8f16567832720b05f2119

        SHA512

        9d4d796d84aa52f484827107a93e90a3e7e325f9866f49b71c0734c4014e1638cf32179c7a432217607784088e96c71756ddd8466fdd864220f3b8592cba47df

      • C:\Users\Admin\lib\jna-5.5.0.jar
        MD5

        acfb5b5fd9ee10bf69497792fd469f85

        SHA1

        0e0845217c4907822403912ad6828d8e0b256208

        SHA256

        b308faebfe4ed409de8410e0a632d164b2126b035f6eacff968d3908cafb4d9e

        SHA512

        e52575f58a195ceb3bd16b9740eadf5bc5b1d4d63c0734e8e5fd1d1776aa2d068d2e4c7173b83803f95f72c0a6759ae1c9b65773c734250d4cfcdf47a19f82aa

      • C:\Users\Admin\lib\jna-platform-5.5.0.jar
        MD5

        2f4a99c2758e72ee2b59a73586a2322f

        SHA1

        af38e7c4d0fc73c23ecd785443705bfdee5b90bf

        SHA256

        24d81621f82ac29fcdd9a74116031f5907a2343158e616f4573bbfa2434ae0d5

        SHA512

        b860459a0d3bf7ccb600a03aa1d2ac0358619ee89b2b96ed723541e182b6fdab53aefef7992acb4e03fca67aa47cbe3907b1e6060a60b57ed96c4e00c35c7494

      • C:\Users\Admin\lib\sqlite-jdbc-3.14.2.1.jar
        MD5

        b33387e15ab150a7bf560abdc73c3bec

        SHA1

        66b8075784131f578ef893fd7674273f709b9a4c

        SHA256

        2eae3dea1c3dde6104c49f9601074b6038ff6abcf3be23f4b56f6720a4f6a491

        SHA512

        25cfb0d6ce35d0bcb18527d3aa12c63ecb2d9c1b8b78805d1306e516c13480b79bb0d74730aa93bd1752f9ac2da9fdd51781c48844cea2fd52a06c62852c8279

      • C:\Users\Admin\lib\system-hook-3.5.jar
        MD5

        e1aa38a1e78a76a6de73efae136cdb3a

        SHA1

        c463da71871f780b2e2e5dba115d43953b537daf

        SHA256

        2ddda8af6faef8bde46acf43ec546603180bcf8dcb2e5591fff8ac9cd30b5609

        SHA512

        fee16fe9364926ec337e52f551fd62ed81984808a847de2fd68ff29b6c5da0dcc04ef6d8977f0fe675662a7d2ea1065cdcdd2a5259446226a7c7c5516bd7d60d

      • C:\Users\Admin\rycuvskyjq.txt
        MD5

        05c2cbd846127398adb60748079141db

        SHA1

        97fe8939364ba873f65103ba980ab268dccba39f

        SHA256

        8026054f9faa3a12b1ef3f4680d3c3169b9ef9b6675e7cc1e9e704b1cbd58c6a

        SHA512

        36f2748ab87fe46a09f8c898786e2798cd03d396627032b7fc64af62e711007a4541e8871afaeb58823b60cd3debdf5f437c49f169361fbe5aa69ba7fb71cc0f

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna4504512884606620356.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • \Users\Admin\AppData\Local\Temp\jna-63116079\jna9102832347864986903.dll
        MD5

        e02979ecd43bcc9061eb2b494ab5af50

        SHA1

        3122ac0e751660f646c73b10c4f79685aa65c545

        SHA256

        a66959bec2ef5af730198db9f3b3f7cab0d4ae70ce01bec02bf1d738e6d1ee7a

        SHA512

        1e6f7dcb6a557c9b896412a48dd017c16f7a52fa2b9ab513593c9ecd118e86083979821ca7a3e2f098ee349200c823c759cec6599740dd391cb5f354dc29b372

      • memory/332-138-0x00000000021D0000-0x0000000002440000-memory.dmp
        Filesize

        2.4MB

      • memory/332-139-0x0000000000120000-0x0000000000121000-memory.dmp
        Filesize

        4KB

      • memory/332-127-0x0000000000000000-mapping.dmp
      • memory/520-67-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/520-63-0x0000000000000000-mapping.dmp
      • memory/520-64-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
        Filesize

        8KB

      • memory/520-66-0x0000000002260000-0x00000000024D0000-memory.dmp
        Filesize

        2.4MB

      • memory/520-69-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/520-126-0x0000000000000000-mapping.dmp
      • memory/788-157-0x0000000000000000-mapping.dmp
      • memory/960-155-0x0000000000000000-mapping.dmp
      • memory/960-136-0x0000000000000000-mapping.dmp
      • memory/1092-68-0x0000000000000000-mapping.dmp
      • memory/1372-158-0x0000000000000000-mapping.dmp
      • memory/1504-153-0x0000000000000000-mapping.dmp
      • memory/1564-119-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1564-134-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1564-114-0x0000000000000000-mapping.dmp
      • memory/1564-118-0x0000000002250000-0x00000000024C0000-memory.dmp
        Filesize

        2.4MB

      • memory/1564-128-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1564-129-0x0000000000130000-0x0000000000131000-memory.dmp
        Filesize

        4KB

      • memory/1592-112-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1592-109-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1592-99-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1592-105-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1592-75-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1592-97-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1592-74-0x0000000002260000-0x00000000024D0000-memory.dmp
        Filesize

        2.4MB

      • memory/1592-71-0x0000000000000000-mapping.dmp
      • memory/1592-106-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1592-108-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1592-154-0x0000000000000000-mapping.dmp
      • memory/1592-76-0x0000000000110000-0x0000000000111000-memory.dmp
        Filesize

        4KB

      • memory/1624-156-0x0000000000000000-mapping.dmp
      • memory/1632-152-0x0000000000000000-mapping.dmp
      • memory/1748-60-0x0000000070F51000-0x0000000070F53000-memory.dmp
        Filesize

        8KB

      • memory/1748-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1748-59-0x000000002F271000-0x000000002F274000-memory.dmp
        Filesize

        12KB

      • memory/1872-151-0x0000000000000000-mapping.dmp
      • memory/1924-62-0x00000000757E1000-0x00000000757E3000-memory.dmp
        Filesize

        8KB