Analysis

  • max time kernel
    135s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-03-2021 19:30

General

  • Target

    Cancellation-1833116253-03112021.xls

  • Size

    277KB

  • MD5

    a1f1f52796d8f655dd0603fb8368ecc0

  • SHA1

    af2b833eede2aae9f9dc5862c34ea19b826cc081

  • SHA256

    9826463d649ddac393a09764050fc6ebf824d06dc05b8c105fdced3eac4cbc02

  • SHA512

    a1e7ed059a4e6686e7bce6542eea97481a25dea93133e982b53c6441bb05eeb3c9bb15ba080d81182b330586135cef85e491e5e948769d945275341ea630067b

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Cancellation-1833116253-03112021.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1588
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:4480
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:4484
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:816
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/816-10-0x0000000000000000-mapping.dmp
  • memory/968-11-0x0000000000000000-mapping.dmp
  • memory/1588-7-0x0000000000000000-mapping.dmp
  • memory/4480-8-0x0000000000000000-mapping.dmp
  • memory/4484-9-0x0000000000000000-mapping.dmp
  • memory/4704-2-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-3-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-4-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-5-0x00007FF853020000-0x00007FF853657000-memory.dmp
    Filesize

    6.2MB

  • memory/4704-6-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB