Analysis
-
max time kernel
152s -
max time network
16s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
14-04-2021 16:02
Behavioral task
behavioral1
Sample
subscription_1618334083.xlsb
Resource
win7v20210408
Behavioral task
behavioral2
Sample
subscription_1618334083.xlsb
Resource
win10v20210408
General
-
Target
subscription_1618334083.xlsb
-
Size
182KB
-
MD5
9d8889711256df5fba21cac45ff2be6e
-
SHA1
72c600faaaf2168a46922b101589dff2c3579264
-
SHA256
68ef8ffa46a0d0ea1a981ad7bcfbaf1c7ad2680ddfac2a2d4b0822a23aaf4247
-
SHA512
7e1874bbae50d15de0b0dece24f0122ec473f1d3ea0f21ba47b25dd941fe2512800fef54047752f8f5808db586c75ef73e770d6b4b4c67aded4613979074cca7
Malware Config
Extracted
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 316 1080 cmd.exe EXCEL.EXE -
Nloader Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1016-71-0x0000000000180000-0x0000000000185000-memory.dmp nloader -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 1016 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 952 1016 WerFault.exe rundll32.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1080 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 952 WerFault.exe 952 WerFault.exe 952 WerFault.exe 952 WerFault.exe 952 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 952 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 952 WerFault.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
Processes:
EXCEL.EXEpid process 1080 EXCEL.EXE 1080 EXCEL.EXE 1080 EXCEL.EXE 1080 EXCEL.EXE 1080 EXCEL.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
EXCEL.EXEcmd.exerundll32.exedescription pid process target process PID 1080 wrote to memory of 316 1080 EXCEL.EXE cmd.exe PID 1080 wrote to memory of 316 1080 EXCEL.EXE cmd.exe PID 1080 wrote to memory of 316 1080 EXCEL.EXE cmd.exe PID 1080 wrote to memory of 316 1080 EXCEL.EXE cmd.exe PID 316 wrote to memory of 1904 316 cmd.exe certutil.exe PID 316 wrote to memory of 1904 316 cmd.exe certutil.exe PID 316 wrote to memory of 1904 316 cmd.exe certutil.exe PID 316 wrote to memory of 1904 316 cmd.exe certutil.exe PID 316 wrote to memory of 1016 316 cmd.exe rundll32.exe PID 316 wrote to memory of 1016 316 cmd.exe rundll32.exe PID 316 wrote to memory of 1016 316 cmd.exe rundll32.exe PID 316 wrote to memory of 1016 316 cmd.exe rundll32.exe PID 316 wrote to memory of 1016 316 cmd.exe rundll32.exe PID 316 wrote to memory of 1016 316 cmd.exe rundll32.exe PID 316 wrote to memory of 1016 316 cmd.exe rundll32.exe PID 1016 wrote to memory of 952 1016 rundll32.exe WerFault.exe PID 1016 wrote to memory of 952 1016 rundll32.exe WerFault.exe PID 1016 wrote to memory of 952 1016 rundll32.exe WerFault.exe PID 1016 wrote to memory of 952 1016 rundll32.exe WerFault.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\subscription_1618334083.xlsb1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\cmd.execmd.exe /c certutil -decode %PUBLIC%\31927.dpi %PUBLIC%\31927.pdo && rundll32 %PUBLIC%\31927.pdo,DF12⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\certutil.execertutil -decode C:\Users\Public\31927.dpi C:\Users\Public\31927.pdo3⤵PID:1904
-
C:\Windows\SysWOW64\rundll32.exerundll32 C:\Users\Public\31927.pdo,DF13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 4324⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:952
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
466fa8ac78b38bf6ae25c01b5fc532a2
SHA1c3b2ba41743af5c3e2b57388e69a915f2f548394
SHA256762dee7768d6787a8bd692746cc2c9a773bac0075b4cc960b116816c7b9b5b33
SHA512ee62337f2cdedc4e32b6928879f94884672cf8e0d267e094694be04861aff90b53d7ade0134ba308008f477c820469888c682305ad75d408a941219f8e856674
-
MD5
865a9d729e1c77c45295314c48f75756
SHA13b12aa209e04df1d6a0f23e5ce64b4ceb1fe56d7
SHA25678732a575117a9f053a8a7dbeb0e4293265be4c901fa3cc124d31d6fc369939e
SHA512a2bbf49e8afccef53ce3eb0e3701b2771abd5002ec762ecf6d60bf8e0c98749bd21cefe2307602be0f3b7f8ddfb3d5c691b0c1fc9e02c9337489f4e85e4ae683
-
MD5
865a9d729e1c77c45295314c48f75756
SHA13b12aa209e04df1d6a0f23e5ce64b4ceb1fe56d7
SHA25678732a575117a9f053a8a7dbeb0e4293265be4c901fa3cc124d31d6fc369939e
SHA512a2bbf49e8afccef53ce3eb0e3701b2771abd5002ec762ecf6d60bf8e0c98749bd21cefe2307602be0f3b7f8ddfb3d5c691b0c1fc9e02c9337489f4e85e4ae683