Resubmissions

13-04-2021 17:48

210413-1qxpj4zbg6 10

13-04-2021 17:27

210413-ba3kbsmv5s 10

Analysis

  • max time kernel
    146s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-04-2021 17:27

General

  • Target

    subscription_1618334083.xlsb

  • Size

    182KB

  • MD5

    9d8889711256df5fba21cac45ff2be6e

  • SHA1

    72c600faaaf2168a46922b101589dff2c3579264

  • SHA256

    68ef8ffa46a0d0ea1a981ad7bcfbaf1c7ad2680ddfac2a2d4b0822a23aaf4247

  • SHA512

    7e1874bbae50d15de0b0dece24f0122ec473f1d3ea0f21ba47b25dd941fe2512800fef54047752f8f5808db586c75ef73e770d6b4b4c67aded4613979074cca7

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\subscription_1618334083.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\31927.dpi %PUBLIC%\31927.pdo && rundll32 %PUBLIC%\31927.pdo,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Public\31927.dpi C:\Users\Public\31927.pdo
        3⤵
          PID:204
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\31927.pdo,DF1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:184
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\31927.pdo,DF1
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:2748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\31927.dpi
      MD5

      466fa8ac78b38bf6ae25c01b5fc532a2

      SHA1

      c3b2ba41743af5c3e2b57388e69a915f2f548394

      SHA256

      762dee7768d6787a8bd692746cc2c9a773bac0075b4cc960b116816c7b9b5b33

      SHA512

      ee62337f2cdedc4e32b6928879f94884672cf8e0d267e094694be04861aff90b53d7ade0134ba308008f477c820469888c682305ad75d408a941219f8e856674

    • C:\Users\Public\31927.pdo
      MD5

      865a9d729e1c77c45295314c48f75756

      SHA1

      3b12aa209e04df1d6a0f23e5ce64b4ceb1fe56d7

      SHA256

      78732a575117a9f053a8a7dbeb0e4293265be4c901fa3cc124d31d6fc369939e

      SHA512

      a2bbf49e8afccef53ce3eb0e3701b2771abd5002ec762ecf6d60bf8e0c98749bd21cefe2307602be0f3b7f8ddfb3d5c691b0c1fc9e02c9337489f4e85e4ae683

    • \Users\Public\31927.pdo
      MD5

      865a9d729e1c77c45295314c48f75756

      SHA1

      3b12aa209e04df1d6a0f23e5ce64b4ceb1fe56d7

      SHA256

      78732a575117a9f053a8a7dbeb0e4293265be4c901fa3cc124d31d6fc369939e

      SHA512

      a2bbf49e8afccef53ce3eb0e3701b2771abd5002ec762ecf6d60bf8e0c98749bd21cefe2307602be0f3b7f8ddfb3d5c691b0c1fc9e02c9337489f4e85e4ae683

    • memory/184-182-0x0000000000000000-mapping.dmp
    • memory/204-180-0x0000000000000000-mapping.dmp
    • memory/2112-118-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/2112-122-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/2112-123-0x00007FF842E90000-0x00007FF844D85000-memory.dmp
      Filesize

      31.0MB

    • memory/2112-121-0x00007FF844D90000-0x00007FF845E7E000-memory.dmp
      Filesize

      16.9MB

    • memory/2112-114-0x00007FF7A2550000-0x00007FF7A5B06000-memory.dmp
      Filesize

      53.7MB

    • memory/2112-117-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/2112-116-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/2112-115-0x00007FF824490000-0x00007FF8244A0000-memory.dmp
      Filesize

      64KB

    • memory/2716-179-0x0000000000000000-mapping.dmp
    • memory/2748-184-0x0000000000000000-mapping.dmp
    • memory/2748-186-0x0000000003010000-0x00000000030BE000-memory.dmp
      Filesize

      696KB