Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
11-04-2021 15:13
Behavioral task
behavioral1
Sample
_____.xlsb
Resource
win7v20201028
General
-
Target
_____.xlsb
-
Size
225KB
-
MD5
0abe41c27fa3f1e62b74ff4903887d86
-
SHA1
3707fed2be2ec70152bdc5cd691137a7d6b62013
-
SHA256
67c35a01ebe2933d5772677793719c2702ef18274e84fc188f5eb6eee4f32752
-
SHA512
0b6bc4a8f420c9cb463fa10ec1cfe64cf90ee132ee2f46ec739c381e0d2a21d848896cf1d89b88de9fb6d7b88c2ebc1c497ee8cba08205802c372da5e707f7a9
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 792 3108 cmd.exe EXCEL.EXE -
Nloader Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4000-186-0x0000000000E30000-0x0000000000E36000-memory.dmp nloader -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4000 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1056 4000 WerFault.exe rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3108 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
WerFault.exepid process 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe 1056 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
WerFault.exedescription pid process Token: SeRestorePrivilege 1056 WerFault.exe Token: SeBackupPrivilege 1056 WerFault.exe Token: SeDebugPrivilege 1056 WerFault.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 3108 EXCEL.EXE 3108 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 22 IoCs
Processes:
EXCEL.EXEpid process 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE 3108 EXCEL.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
EXCEL.EXEcmd.exerundll32.exedescription pid process target process PID 3108 wrote to memory of 792 3108 EXCEL.EXE cmd.exe PID 3108 wrote to memory of 792 3108 EXCEL.EXE cmd.exe PID 792 wrote to memory of 2216 792 cmd.exe certutil.exe PID 792 wrote to memory of 2216 792 cmd.exe certutil.exe PID 792 wrote to memory of 2848 792 cmd.exe rundll32.exe PID 792 wrote to memory of 2848 792 cmd.exe rundll32.exe PID 2848 wrote to memory of 4000 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 4000 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 4000 2848 rundll32.exe rundll32.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\_____.xlsb"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c certutil -decode %PUBLIC%\14118.doy %PUBLIC%\14118.biy && rundll32 %PUBLIC%\14118.biy,DF12⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\certutil.execertutil -decode C:\Users\Public\14118.doy C:\Users\Public\14118.biy3⤵PID:2216
-
C:\Windows\system32\rundll32.exerundll32 C:\Users\Public\14118.biy,DF13⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\rundll32.exerundll32 C:\Users\Public\14118.biy,DF14⤵
- Loads dropped DLL
PID:4000 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 8845⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d54955f8150d1ae905a9fbcaac97a71b
SHA1b4027b0c59c4a7f2d0b2c5bd8409976b9bade4ed
SHA256627f67c18ccda5a5e3e3b90738545c0553abee1cee81e03b447ba33d46674a58
SHA512095609a5d0f08c9b5dc48e0f1501e69ec512806592da3add7d07a5b4d7abd745efa9e41f62ec3e43b4add34a01ccaf60722a8f5ecd945417fc47afcbc7294bcd
-
MD5
d18a8f1eef6962d92e2eb47c2ef0e0d4
SHA118fc95b23c3a44e9e0d86516fc68c3a02e3a0a36
SHA256559d08c26df410ad35dc227b4e55e6aeffbe549a5b8ff71d050e93dbfcce1495
SHA5125716ffffe6d74373436a6f7d8a6b6ee80a85bda5b9ee813577955902f9bb3d31913c7d62005ea81f7a2ebdb6a8fdb1232bc83ffb709574688ac7ecd1505e2c78
-
MD5
d54955f8150d1ae905a9fbcaac97a71b
SHA1b4027b0c59c4a7f2d0b2c5bd8409976b9bade4ed
SHA256627f67c18ccda5a5e3e3b90738545c0553abee1cee81e03b447ba33d46674a58
SHA512095609a5d0f08c9b5dc48e0f1501e69ec512806592da3add7d07a5b4d7abd745efa9e41f62ec3e43b4add34a01ccaf60722a8f5ecd945417fc47afcbc7294bcd