Analysis

  • max time kernel
    136s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-04-2021 05:42

General

  • Target

    subscription_1617817060.xlsb

  • Size

    249KB

  • MD5

    e1edead6d69e4c33cf44904ef2bd0b0f

  • SHA1

    e357ddf5ece78bac5666462c264a736230ef239f

  • SHA256

    c76bb9443baff9e799b3b1cd7c4bd18759ff17acf50f2c3e6f9970caf3015a8f

  • SHA512

    806d031cb21545d39cf32818467c924471d6f37328eff8ecd990253ea7bef2659bd723098ef918af77c5f91715ca5240398f6f09f25e8d57ed093bfb7d06529f

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\subscription_1617817060.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\14118.doy %PUBLIC%\14118.biy && rundll32 %PUBLIC%\14118.biy,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Public\14118.doy C:\Users\Public\14118.biy
        3⤵
          PID:1560
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\14118.biy,DF1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\14118.biy,DF1
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:1892

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\14118.biy
      MD5

      64ee7574265691eb7636af9de468ce11

      SHA1

      66486c4d36d82d0c2eaefe4d6cf170224b1fb1af

      SHA256

      df16b3c76350f340988759cc21a78a7cf16831f08e95eb7592b86942859f863a

      SHA512

      6a2d2b1c19bfe05af7457d5faf61f1bcaebed1955f3210b62c187a51242f4fd565b479be38e36facbda9ef45d3f80d41e491e550bef027ad33d33e851970de70

    • C:\Users\Public\14118.doy
      MD5

      317dfc2b5b8ced1ca8f228b251081eaf

      SHA1

      0d0c90c11e9413e38d1b7af7632022ca32af58dd

      SHA256

      5d75b97d969ff3eb4459e9bf5d21d650667e9094f527744c7384241d77a0281e

      SHA512

      be7a6bc219a6523c70b7701f269e933720f3cc7fef8a277cc03d781d56f660a97c950f1fbcc3f26270fae597128b3847233d8608964ba4789e3be8163401883b

    • \Users\Public\14118.biy
      MD5

      64ee7574265691eb7636af9de468ce11

      SHA1

      66486c4d36d82d0c2eaefe4d6cf170224b1fb1af

      SHA256

      df16b3c76350f340988759cc21a78a7cf16831f08e95eb7592b86942859f863a

      SHA512

      6a2d2b1c19bfe05af7457d5faf61f1bcaebed1955f3210b62c187a51242f4fd565b479be38e36facbda9ef45d3f80d41e491e550bef027ad33d33e851970de70

    • memory/996-7-0x0000000000000000-mapping.dmp
    • memory/1560-8-0x0000000000000000-mapping.dmp
    • memory/1760-10-0x0000000000000000-mapping.dmp
    • memory/1892-12-0x0000000000000000-mapping.dmp
    • memory/1892-14-0x0000000000C90000-0x0000000000C95000-memory.dmp
      Filesize

      20KB

    • memory/4772-6-0x00007FFF21F30000-0x00007FFF21F40000-memory.dmp
      Filesize

      64KB

    • memory/4772-2-0x00007FFF21F30000-0x00007FFF21F40000-memory.dmp
      Filesize

      64KB

    • memory/4772-5-0x00007FFF461E0000-0x00007FFF46817000-memory.dmp
      Filesize

      6.2MB

    • memory/4772-4-0x00007FFF21F30000-0x00007FFF21F40000-memory.dmp
      Filesize

      64KB

    • memory/4772-3-0x00007FFF21F30000-0x00007FFF21F40000-memory.dmp
      Filesize

      64KB