Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-04-2021 16:06

General

  • Target

    order_Z0012112202927225.xlsb

  • Size

    306KB

  • MD5

    7e00f1f0fabe5bf5404589000e61a9af

  • SHA1

    9429673fccc8b550a21ea9582c958f8772497b64

  • SHA256

    39d99432698540f5ea6b8acf77b2323e2cde143638694bbd726e161924885059

  • SHA512

    10faa2e7df209ae1f42be832b56af639769657068165b908e3d13a79c1df460c860b6a3fdfb4c0bb58e36f29104f21a3d218d568f88a1c895601e8a0319a6589

Score
10/10
upx

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Blocklisted process makes network request 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\order_Z0012112202927225.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\28222.dr1 %PUBLIC%\28222.dr3 && rundll32 %PUBLIC%\28222.dr3,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Public\28222.dr1 C:\Users\Public\28222.dr3
        3⤵
          PID:1300
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\28222.dr3,DF1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3436
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\28222.dr3,DF1
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:3332

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\28222.dr1
      MD5

      547a4e8b1b3bf3359785479e768fa246

      SHA1

      37cac8abf0cec4b77ce58ec0aea8e89b25055cd0

      SHA256

      7f508b27ffbacb48273b11a23e95370361571329887f2b58cec88f75fdfd7ee9

      SHA512

      204a6964b1d31d117460616e41ff128d58654ce7d70b19b47274023c03be9f62b50189adec670b1486201800c0c65d40f58e8a42c49792b4843e8d675c2b83ad

    • C:\Users\Public\28222.dr3
      MD5

      fe696977648eed8a2b0ab9dcdd70aca2

      SHA1

      50e330e988d0cc66bb0fb245ae1ea127cd185d56

      SHA256

      3f194bbca9dd7187df2b8495bea52fe861fc90f913e55636f649965da6b1771d

      SHA512

      100e3b70b139ff4d314eb30c6a6452d3a8352ad81963034f0da782acd2e01440dca1ed2474753afc9da9c1e746386c26fb1ffaa05035a551c5422bfb1a084bd4

    • \Users\Public\28222.dr3
      MD5

      fe696977648eed8a2b0ab9dcdd70aca2

      SHA1

      50e330e988d0cc66bb0fb245ae1ea127cd185d56

      SHA256

      3f194bbca9dd7187df2b8495bea52fe861fc90f913e55636f649965da6b1771d

      SHA512

      100e3b70b139ff4d314eb30c6a6452d3a8352ad81963034f0da782acd2e01440dca1ed2474753afc9da9c1e746386c26fb1ffaa05035a551c5422bfb1a084bd4

    • memory/1300-180-0x0000000000000000-mapping.dmp
    • memory/2368-179-0x0000000000000000-mapping.dmp
    • memory/3332-184-0x0000000000000000-mapping.dmp
    • memory/3436-182-0x0000000000000000-mapping.dmp
    • memory/3680-117-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/3680-123-0x00007FF8789F0000-0x00007FF87A8E5000-memory.dmp
      Filesize

      31.0MB

    • memory/3680-122-0x00007FF87AA80000-0x00007FF87BB6E000-memory.dmp
      Filesize

      16.9MB

    • memory/3680-121-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/3680-118-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/3680-114-0x00007FF708AA0000-0x00007FF70C056000-memory.dmp
      Filesize

      53.7MB

    • memory/3680-116-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB

    • memory/3680-115-0x00007FF85A170000-0x00007FF85A180000-memory.dmp
      Filesize

      64KB