Analysis

  • max time kernel
    14s
  • max time network
    16s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 16:18

General

  • Target

    3eefa9f1e1e38dddb63bd3c41ccfa32a618e56150645e4c0c2ebd3fe2a956b9f.xls

  • Size

    54KB

  • MD5

    5dbbd74f89b695d003ba1d1562d2d92c

  • SHA1

    d3fb98b440190fd45e2e97b5ff7d9fb57d802062

  • SHA256

    3eefa9f1e1e38dddb63bd3c41ccfa32a618e56150645e4c0c2ebd3fe2a956b9f

  • SHA512

    b8bf0ba19ff0d227b452f03ef107e53e24be571ebcdaffb541c395d28dcb7bbb796718e479b2360401b8ca616c1fcb1bc7d798ec8dab3bade64da1c8a1d241d5

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3eefa9f1e1e38dddb63bd3c41ccfa32a618e56150645e4c0c2ebd3fe2a956b9f.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 C:\IntelCompany\JIOLAS.RRTTOOKK,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-2-0x00007FFE6CF80000-0x00007FFE6D5B7000-memory.dmp
    Filesize

    6.2MB

  • memory/2164-3-0x0000000000000000-mapping.dmp