Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    16-04-2021 08:03

General

  • Target

    Fattura.xlsb

  • Size

    249KB

  • MD5

    cfb756f36616e64f4da99dce90b25661

  • SHA1

    00f48058178e506ad535f7f5c00b632c41ba4b8f

  • SHA256

    051770ec73c6bb36b839af3fcdc2e28e14f8e8c24f77f89bdc034c19f05516ed

  • SHA512

    fce764ec2d370a3709af0a2a8e1eca125e175e3c14849362a9d301b13f631a44d3dbb2289d1cb224f1357aeaa0da42b0d6c54c544d7c226ca6b9d6f5d6a0a9e6

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Fattura.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\130486.dot %PUBLIC%\130486.pgj && rundll32 %PUBLIC%\130486.pgj,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Public\130486.dot C:\Users\Public\130486.pgj
        3⤵
          PID:3952
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\130486.pgj,DF1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2284
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\130486.pgj,DF1
            4⤵
            • Loads dropped DLL
            PID:4032
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 812
              5⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4116

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\130486.dot
      MD5

      6419bb0e1d573eb7f069459a6140b305

      SHA1

      304b3025cc04eec5bd5dbab2aea2d315425c7012

      SHA256

      ca7cad96c718e1fb8d38fcf1cb81a311cbcaa45991499aa6ddebb91ef862acc0

      SHA512

      6948043ae458463778896aff887ee405cfa1f243bae0d2d6a2f9f2c33f9c19f3aafa056a79088307f8023f220511fa2453860707b03166a0d0f1df88553e1397

    • C:\Users\Public\130486.pgj
      MD5

      8d7a888b48d11e2847363286357b1352

      SHA1

      d4fded711883ba0e7b801ceec2cf58920d294c32

      SHA256

      9759f0a782cc79fcf71a4af40bb321ab6cdd33fb043a406bbd502ccdede45902

      SHA512

      6eee5b900a2f492d55ef784433342b2ca18880e293cd6d5c0cad4773710d5a6dfc2eca5a61c3303b77ec9bd6563d8051da8f00bf1ce1f4b24f0fd4a43a84b9aa

    • \Users\Public\130486.pgj
      MD5

      8d7a888b48d11e2847363286357b1352

      SHA1

      d4fded711883ba0e7b801ceec2cf58920d294c32

      SHA256

      9759f0a782cc79fcf71a4af40bb321ab6cdd33fb043a406bbd502ccdede45902

      SHA512

      6eee5b900a2f492d55ef784433342b2ca18880e293cd6d5c0cad4773710d5a6dfc2eca5a61c3303b77ec9bd6563d8051da8f00bf1ce1f4b24f0fd4a43a84b9aa

    • memory/1524-179-0x0000000000000000-mapping.dmp
    • memory/2284-182-0x0000000000000000-mapping.dmp
    • memory/3176-118-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
      Filesize

      64KB

    • memory/3176-121-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
      Filesize

      64KB

    • memory/3176-122-0x00007FF821040000-0x00007FF82212E000-memory.dmp
      Filesize

      16.9MB

    • memory/3176-123-0x00007FF81F140000-0x00007FF821035000-memory.dmp
      Filesize

      31.0MB

    • memory/3176-114-0x00007FF7472B0000-0x00007FF74A866000-memory.dmp
      Filesize

      53.7MB

    • memory/3176-117-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
      Filesize

      64KB

    • memory/3176-116-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
      Filesize

      64KB

    • memory/3176-115-0x00007FF800890000-0x00007FF8008A0000-memory.dmp
      Filesize

      64KB

    • memory/3952-180-0x0000000000000000-mapping.dmp
    • memory/4032-184-0x0000000000000000-mapping.dmp
    • memory/4032-186-0x0000000000600000-0x000000000074A000-memory.dmp
      Filesize

      1.3MB