Resubmissions

12-03-2021 07:50

210312-yy9178f6xs 10

12-03-2021 05:05

210312-ztwaljgwys 10

Analysis

  • max time kernel
    69s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 07:50

General

  • Target

    詳細情報.xlsb

  • Size

    153KB

  • MD5

    cb5a37aac155775daed9abcfd680f39c

  • SHA1

    75cfc87fe3f6f517e684729a558358fd5d492599

  • SHA256

    426edb65615875c5f8fd31118142f0b3d2e29b360a7995d69d58803e61c1f81e

  • SHA512

    cd12773f8a606b0e04e7e02f4b8f1abab1c8efb13008ee6134771954c857f32df6dfd7f74b5a43d206eae40ceac4219e09910c22918a02f2a57e95f747d9b39f

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\詳細情報.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\certutil.exe
      "C:\Windows\System32\certutil.exe" -decode C:\Users\Public\jahi1274.png C:\Users\Public\jahi1274.pn
      2⤵
      • Process spawned unexpected child process
      PID:400
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Public\jahi1274.pn,DF j1
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1892 -s 332
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:824

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\jahi1274.pn
    MD5

    8a9a8739404210e7e454dc2466872f23

    SHA1

    a3dbb6cb1eed87147f734c933e087bd66954ca18

    SHA256

    8229a6d0339c001fd0ce51db1b10748d37c838baee130afea2488f2ad0e05ac4

    SHA512

    2479c99ffc4002c909a1e6acf66ed2b6dc32efeea0b6182eb2ca8bb5cbe65bd85e507a0bab5f1e38232918cf59f29b592dc1f83b4d9684106ebf5707e057726e

  • C:\Users\Public\jahi1274.png
    MD5

    a72d21e3af2cefc6ce364953a8e2d8b5

    SHA1

    34ed7ede30fee07b0bf64b56404bd5d43dad0be9

    SHA256

    0bd28eb6cbff3d7344f3e5718729ada8317edcf16e231f925dafd964cc44dcad

    SHA512

    606b0694680d5c4b350bc2c48b3e15399fcd94ced1977f5d423a58af2c789d72dc19e9371f1db0b7d0c953b211785851e19666dcd347d8a6a03b325eddbc4ec1

  • \Users\Public\jahi1274.pn
    MD5

    8a9a8739404210e7e454dc2466872f23

    SHA1

    a3dbb6cb1eed87147f734c933e087bd66954ca18

    SHA256

    8229a6d0339c001fd0ce51db1b10748d37c838baee130afea2488f2ad0e05ac4

    SHA512

    2479c99ffc4002c909a1e6acf66ed2b6dc32efeea0b6182eb2ca8bb5cbe65bd85e507a0bab5f1e38232918cf59f29b592dc1f83b4d9684106ebf5707e057726e

  • memory/400-6-0x0000000000000000-mapping.dmp
  • memory/400-7-0x0000000075A41000-0x0000000075A43000-memory.dmp
    Filesize

    8KB

  • memory/824-15-0x0000000000000000-mapping.dmp
  • memory/824-16-0x0000000001FC0000-0x0000000001FD1000-memory.dmp
    Filesize

    68KB

  • memory/824-18-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1676-2-0x000000002FE71000-0x000000002FE74000-memory.dmp
    Filesize

    12KB

  • memory/1676-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1676-3-0x0000000071901000-0x0000000071903000-memory.dmp
    Filesize

    8KB

  • memory/1884-5-0x000007FEF6780000-0x000007FEF69FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1892-9-0x0000000000000000-mapping.dmp
  • memory/1892-13-0x00000000000D0000-0x00000000000D9000-memory.dmp
    Filesize

    36KB

  • memory/1892-14-0x0000000010000000-0x0000000010007000-memory.dmp
    Filesize

    28KB

  • memory/1892-17-0x00000000000C0000-0x00000000000C7000-memory.dmp
    Filesize

    28KB