Analysis

  • max time kernel
    139s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 13:31

General

  • Target

    Documents389.xlsm

  • Size

    57KB

  • MD5

    a3df654767610cdd5ef6d8420c773ede

  • SHA1

    99c2321e718c6bec68fd11da84f9d7bfa7f4b4bc

  • SHA256

    492a8edc4386bc2194553a437c001e078bf64a90487b1896cfaccb9abfa22c01

  • SHA512

    d4df2d9d3743142d7960630a21e705b1acb50c152ab7af6f8fb445504aac8d43bf527023e5a76df95c995d8ee4794a54e27e8e5814e5245a846ab97ddeb29417

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documents389.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe process call create 'regsvr32 -s C:\Users\Public\microsoft.security'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
  • C:\Windows\system32\regsvr32.exe
    regsvr32 -s C:\Users\Public\microsoft.security
    1⤵
    • Process spawned unexpected child process
    PID:3772

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1532-7-0x0000000000000000-mapping.dmp
  • memory/3928-2-0x00007FF8C5770000-0x00007FF8C5780000-memory.dmp
    Filesize

    64KB

  • memory/3928-3-0x00007FF8C5770000-0x00007FF8C5780000-memory.dmp
    Filesize

    64KB

  • memory/3928-4-0x00007FF8C5770000-0x00007FF8C5780000-memory.dmp
    Filesize

    64KB

  • memory/3928-5-0x00007FF8C5770000-0x00007FF8C5780000-memory.dmp
    Filesize

    64KB

  • memory/3928-6-0x00007FF8E8EB0000-0x00007FF8E94E7000-memory.dmp
    Filesize

    6.2MB