Analysis
-
max time kernel
143s -
max time network
142s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
11-04-2021 14:29
Behavioral task
behavioral1
Sample
_____.xls
Resource
win7v20201028
Behavioral task
behavioral2
Sample
_____.xls
Resource
win10v20201028
General
-
Target
_____.xls
-
Size
153KB
-
MD5
cb5a37aac155775daed9abcfd680f39c
-
SHA1
75cfc87fe3f6f517e684729a558358fd5d492599
-
SHA256
426edb65615875c5f8fd31118142f0b3d2e29b360a7995d69d58803e61c1f81e
-
SHA512
cd12773f8a606b0e04e7e02f4b8f1abab1c8efb13008ee6134771954c857f32df6dfd7f74b5a43d206eae40ceac4219e09910c22918a02f2a57e95f747d9b39f
Malware Config
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
certutil.exerundll32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3900 4092 certutil.exe EXCEL.EXE Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1052 4092 rundll32.exe EXCEL.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 34 2680 rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 2680 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4020 2680 WerFault.exe rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 4092 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
WerFault.exepid process 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe 4020 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 4020 WerFault.exe Token: SeBackupPrivilege 4020 WerFault.exe Token: SeDebugPrivilege 4020 WerFault.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
Processes:
EXCEL.EXEpid process 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE 4092 EXCEL.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
EXCEL.EXErundll32.exedescription pid process target process PID 4092 wrote to memory of 3900 4092 EXCEL.EXE certutil.exe PID 4092 wrote to memory of 3900 4092 EXCEL.EXE certutil.exe PID 4092 wrote to memory of 1052 4092 EXCEL.EXE rundll32.exe PID 4092 wrote to memory of 1052 4092 EXCEL.EXE rundll32.exe PID 1052 wrote to memory of 2680 1052 rundll32.exe rundll32.exe PID 1052 wrote to memory of 2680 1052 rundll32.exe rundll32.exe PID 1052 wrote to memory of 2680 1052 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\_____.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\System32\certutil.exe"C:\Windows\System32\certutil.exe" -decode C:\Users\Public\jahi1343.png C:\Users\Public\jahi1343.pn2⤵
- Process spawned unexpected child process
PID:3900 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Public\jahi1343.pn,DF j12⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Public\jahi1343.pn,DF j13⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:2680 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 9004⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8a9a8739404210e7e454dc2466872f23
SHA1a3dbb6cb1eed87147f734c933e087bd66954ca18
SHA2568229a6d0339c001fd0ce51db1b10748d37c838baee130afea2488f2ad0e05ac4
SHA5122479c99ffc4002c909a1e6acf66ed2b6dc32efeea0b6182eb2ca8bb5cbe65bd85e507a0bab5f1e38232918cf59f29b592dc1f83b4d9684106ebf5707e057726e
-
MD5
a72d21e3af2cefc6ce364953a8e2d8b5
SHA134ed7ede30fee07b0bf64b56404bd5d43dad0be9
SHA2560bd28eb6cbff3d7344f3e5718729ada8317edcf16e231f925dafd964cc44dcad
SHA512606b0694680d5c4b350bc2c48b3e15399fcd94ced1977f5d423a58af2c789d72dc19e9371f1db0b7d0c953b211785851e19666dcd347d8a6a03b325eddbc4ec1
-
MD5
8a9a8739404210e7e454dc2466872f23
SHA1a3dbb6cb1eed87147f734c933e087bd66954ca18
SHA2568229a6d0339c001fd0ce51db1b10748d37c838baee130afea2488f2ad0e05ac4
SHA5122479c99ffc4002c909a1e6acf66ed2b6dc32efeea0b6182eb2ca8bb5cbe65bd85e507a0bab5f1e38232918cf59f29b592dc1f83b4d9684106ebf5707e057726e