Analysis

  • max time kernel
    145s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 19:14

General

  • Target

    cancel_sub_JPL12345678901234.xlsb

  • Size

    241KB

  • MD5

    b4a0b38ff2bd7619e42c0f1d1fb0171b

  • SHA1

    c0e61bcc7139bc2342e5a9eb9a2bc056c475624d

  • SHA256

    3cc4948d4d3cac89a74284ae4dc49d177b834f295e9f767a46dcd73726b7239d

  • SHA512

    8830468a4f8ee1032abe7ede05fdc11fb592355c81447bf0d65b995a6d6a55fc399025084bb74bb7f4b52a14ee7a2ea79a2100480222c1da95e19b3b4a59cff5

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\cancel_sub_JPL12345678901234.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:3200
      • C:\Windows\SYSTEM32\cmd.exe
        cmd.exe /c certutil -decode C:\Users\Public\4802545.xs1 C:\Users\Public\4802545.xs2 && rundll32 C:\Users\Public\4802545.xs2,DF1
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:4044
        • C:\Windows\system32\certutil.exe
          certutil -decode C:\Users\Public\4802545.xs1 C:\Users\Public\4802545.xs2
          3⤵
            PID:880
          • C:\Windows\system32\rundll32.exe
            rundll32 C:\Users\Public\4802545.xs2,DF1
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32 C:\Users\Public\4802545.xs2,DF1
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:1424

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\4802545.xs1
        MD5

        e3c91eeeec07ed08ff35991cd1f8926d

        SHA1

        7f4b8b7a2968977de612be4938e4d2563b388884

        SHA256

        975509717b69e7c6dc7e20ac3421f710591df6b8b08f1fd93b042e44403db0b9

        SHA512

        389f20e6f01a0a6707ad2aadce542612b3fbefeb7a586d140a471f765c84a1ec55ae19f1c4bef8d353881e1fdb16f2ae33cd9cfb3aae342f10628e54b51246da

      • C:\Users\Public\4802545.xs2
        MD5

        cfb94c893280fd1edd40a4c74031727a

        SHA1

        9bf1f365e14842621854282f976b890478816a77

        SHA256

        3205ebcea1f138f0171ff3815d594883805b4af48a24bc0d6228d0b0ee12ddb4

        SHA512

        31b573054e5963c939cab24b48a8610f757ea94eba21c5101f2df3ffd8fc3120327795692feda7d448091a93b4befb389eed48e17662d7f2e3b19cc441a56988

      • \Users\Public\4802545.xs2
        MD5

        cfb94c893280fd1edd40a4c74031727a

        SHA1

        9bf1f365e14842621854282f976b890478816a77

        SHA256

        3205ebcea1f138f0171ff3815d594883805b4af48a24bc0d6228d0b0ee12ddb4

        SHA512

        31b573054e5963c939cab24b48a8610f757ea94eba21c5101f2df3ffd8fc3120327795692feda7d448091a93b4befb389eed48e17662d7f2e3b19cc441a56988

      • memory/880-181-0x0000000000000000-mapping.dmp
      • memory/1424-185-0x0000000000000000-mapping.dmp
      • memory/1896-183-0x0000000000000000-mapping.dmp
      • memory/3200-179-0x0000000000000000-mapping.dmp
      • memory/4044-180-0x0000000000000000-mapping.dmp
      • memory/4060-123-0x00007FFAE1D20000-0x00007FFAE3C15000-memory.dmp
        Filesize

        31.0MB

      • memory/4060-114-0x00007FF745370000-0x00007FF748926000-memory.dmp
        Filesize

        53.7MB

      • memory/4060-121-0x00007FFAE3C20000-0x00007FFAE4D0E000-memory.dmp
        Filesize

        16.9MB

      • memory/4060-122-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
        Filesize

        64KB

      • memory/4060-118-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
        Filesize

        64KB

      • memory/4060-117-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
        Filesize

        64KB

      • memory/4060-116-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
        Filesize

        64KB

      • memory/4060-115-0x00007FFAC36F0000-0x00007FFAC3700000-memory.dmp
        Filesize

        64KB