Analysis
-
max time kernel
141s -
max time network
35s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
13-05-2021 07:15
Behavioral task
behavioral1
Sample
subscription_1615866472.xlsb
Resource
win7v20210410
Behavioral task
behavioral2
Sample
subscription_1615866472.xlsb
Resource
win10v20210410
General
-
Target
subscription_1615866472.xlsb
-
Size
279KB
-
MD5
07571645cfa9005361c68f1d84975550
-
SHA1
b9020bd1ae5f35489a288f2e5aa7c068e08d540d
-
SHA256
ee9ba17fb42f85ed79f5a9f15673327579538de8eb268ea134b97bff3f54c44c
-
SHA512
3345b205c17240f5d11265491de01530e99ae37b4d7f3ae482bd09f23e184bba5c109b027dc56fa3b8ff331eca999b69571cf2fba1adb39ddcee64fd55f30fe7
Malware Config
Extracted
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
certutil.exerundll32.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 472 1116 certutil.exe EXCEL.EXE Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 320 1116 rundll32.exe EXCEL.EXE -
Nloader Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/320-70-0x0000000000110000-0x0000000000119000-memory.dmp nloader behavioral1/memory/320-73-0x0000000010000000-0x0000000010007000-memory.dmp nloader behavioral1/memory/320-76-0x00000000001F0000-0x00000000001F5000-memory.dmp nloader behavioral1/memory/320-78-0x00000000000B0000-0x00000000000B6000-memory.dmp nloader -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 4 320 rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 320 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1088 320 WerFault.exe rundll32.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1116 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 1088 WerFault.exe 1088 WerFault.exe 1088 WerFault.exe 1088 WerFault.exe 1088 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 1088 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1088 WerFault.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 1116 EXCEL.EXE 1116 EXCEL.EXE 1116 EXCEL.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
EXCEL.EXErundll32.exedescription pid process target process PID 1116 wrote to memory of 472 1116 EXCEL.EXE certutil.exe PID 1116 wrote to memory of 472 1116 EXCEL.EXE certutil.exe PID 1116 wrote to memory of 472 1116 EXCEL.EXE certutil.exe PID 1116 wrote to memory of 472 1116 EXCEL.EXE certutil.exe PID 1116 wrote to memory of 320 1116 EXCEL.EXE rundll32.exe PID 1116 wrote to memory of 320 1116 EXCEL.EXE rundll32.exe PID 1116 wrote to memory of 320 1116 EXCEL.EXE rundll32.exe PID 1116 wrote to memory of 320 1116 EXCEL.EXE rundll32.exe PID 1116 wrote to memory of 320 1116 EXCEL.EXE rundll32.exe PID 1116 wrote to memory of 320 1116 EXCEL.EXE rundll32.exe PID 1116 wrote to memory of 320 1116 EXCEL.EXE rundll32.exe PID 320 wrote to memory of 1088 320 rundll32.exe WerFault.exe PID 320 wrote to memory of 1088 320 rundll32.exe WerFault.exe PID 320 wrote to memory of 1088 320 rundll32.exe WerFault.exe PID 320 wrote to memory of 1088 320 rundll32.exe WerFault.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\subscription_1615866472.xlsb1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\certutil.exe"C:\Windows\System32\certutil.exe" -decode C:\Users\Public\jahi1900.png C:\Users\Public\jahi1900.pn2⤵
- Process spawned unexpected child process
PID:472 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Public\jahi1900.pn,DF j12⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 4883⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0a8d825d553010e21a0ccaf054b74992
SHA1b22a0d35636bda3b79e27f9abccef48905a5b025
SHA256b8212f866c5cdf1a823031e24fe10444aab103d8fb55a25821e1c7c7366e580f
SHA512910741f5583c2657c1ea496f9c99cf42ceb48c4b477f439396a0dd30707de61f814811a3d628c746bf0219b47a57f2ce44b7f119c729d7dd96f4e2d9d00d121c
-
MD5
89d8d0af6d7d8a53e340d99d2bdeeab9
SHA1b147882fcae315ca39cb468c5a3f5a024ada6e5d
SHA256897578ec998760b8cc1eb88e0c2f11a79cee4f88b3d87e67b4147d74e92343e9
SHA512199269cc7d45314ffa1c6a2275a7f0ff8ab7c5f030a50bc1e74b9d471d88ba2c4fbe7ed14cb95cb23f515fce207575a29dae811ee26765e87524950e5e44b0a9
-
MD5
0a8d825d553010e21a0ccaf054b74992
SHA1b22a0d35636bda3b79e27f9abccef48905a5b025
SHA256b8212f866c5cdf1a823031e24fe10444aab103d8fb55a25821e1c7c7366e580f
SHA512910741f5583c2657c1ea496f9c99cf42ceb48c4b477f439396a0dd30707de61f814811a3d628c746bf0219b47a57f2ce44b7f119c729d7dd96f4e2d9d00d121c