Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-05-2021 18:26

General

  • Target

    cancel_sub_JPL12345678901234.xlsb

  • Size

    260KB

  • MD5

    80fdec003c86c583473a9fbbabf40d2f

  • SHA1

    991940040a50a0be56572e4a9ab73d6d4dbab050

  • SHA256

    49e315aa89bf10972518c3069a767c869bbf7027c298afd11ab21040285b3f9e

  • SHA512

    022475db6593d15bdcc1411f7c3b88a8822311f621506401ad3ba33ddc2a52ae6e97e4357e3742bf59ef287c033f5363cb5d2021be793d5552a3a8b73b85cfa5

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\cancel_sub_JPL12345678901234.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c certutil -decode C:\Users\Public\5015.x1 C:\Users\Public\5015.x2 && rundll32 C:\Users\Public\5015.x2,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Public\5015.x1 C:\Users\Public\5015.x2
        3⤵
          PID:4048
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\5015.x2,DF1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\5015.x2,DF1
            4⤵
            • Loads dropped DLL
            PID:508
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 508 -s 820
              5⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2024

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\5015.x1
      MD5

      a672fabfad26761c82a6e31ea1f7f526

      SHA1

      7dbc53989e22c6a6bf706f8de54160ad9816ac9e

      SHA256

      3421236336d47f923ac96d8fdb09e264832d7effbe812c3327121ae9204f3499

      SHA512

      ddf6e292d73af766d2ffa2901567f9c0c371e043d9aa4731bae7b5d406ea7a18e9327fbbd5e9c7fbeb81192f8ace07351dea582943d2de775e82a9cafe120537

    • C:\Users\Public\5015.x2
      MD5

      6f93afeceddee05dae2861174ce572f4

      SHA1

      74a06b937e7dc4c7ce9885aefdad168e2bf1928b

      SHA256

      700c37ba983091ec219545a746bf9481a4ebe23bbe4f65c41fe8185d1a3a96b4

      SHA512

      b8080cda7f7c827a16c5f0676e3d248a67d5a686b2a1a9461bc1a0e117961320f225a615b2ad9f2f8dc6585b7b6c1fab0df948ec1092a4883f4f29ebfc0493f7

    • \Users\Public\5015.x2
      MD5

      6f93afeceddee05dae2861174ce572f4

      SHA1

      74a06b937e7dc4c7ce9885aefdad168e2bf1928b

      SHA256

      700c37ba983091ec219545a746bf9481a4ebe23bbe4f65c41fe8185d1a3a96b4

      SHA512

      b8080cda7f7c827a16c5f0676e3d248a67d5a686b2a1a9461bc1a0e117961320f225a615b2ad9f2f8dc6585b7b6c1fab0df948ec1092a4883f4f29ebfc0493f7

    • memory/508-184-0x0000000000000000-mapping.dmp
    • memory/740-122-0x00007FFD106F0000-0x00007FFD117DE000-memory.dmp
      Filesize

      16.9MB

    • memory/740-119-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
      Filesize

      64KB

    • memory/740-114-0x00007FF785550000-0x00007FF788B06000-memory.dmp
      Filesize

      53.7MB

    • memory/740-123-0x0000022666430000-0x0000022668325000-memory.dmp
      Filesize

      31.0MB

    • memory/740-118-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
      Filesize

      64KB

    • memory/740-117-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
      Filesize

      64KB

    • memory/740-116-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
      Filesize

      64KB

    • memory/740-115-0x00007FFCEFED0000-0x00007FFCEFEE0000-memory.dmp
      Filesize

      64KB

    • memory/2300-182-0x0000000000000000-mapping.dmp
    • memory/3056-179-0x0000000000000000-mapping.dmp
    • memory/4048-180-0x0000000000000000-mapping.dmp