Analysis

  • max time kernel
    141s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 13:33

General

  • Target

    Documents118.xlsm

  • Size

    57KB

  • MD5

    9793c1a18272f2459fee69f8f914388f

  • SHA1

    740aa60f77f9372bad6e533637ef9e812d1f9b44

  • SHA256

    9ba472bd3fcd23bf1b820c9f35e33fd64c334c2e3b7189bf77bc0c080c449e56

  • SHA512

    4fd053e65f414f20c3ef3f53169968f0766f63dea462b373b682734c32309a128a975609c636d7cf42350319d88e1c15c77f98041b25d9c65eb077560022edfa

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documents118.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe process call create 'regsvr32 -s C:\Users\Public\microsoft.security'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:3940
  • C:\Windows\system32\regsvr32.exe
    regsvr32 -s C:\Users\Public\microsoft.security
    1⤵
    • Process spawned unexpected child process
    PID:2392

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3940-7-0x0000000000000000-mapping.dmp
  • memory/3996-2-0x00007FFC108D0000-0x00007FFC108E0000-memory.dmp
    Filesize

    64KB

  • memory/3996-3-0x00007FFC108D0000-0x00007FFC108E0000-memory.dmp
    Filesize

    64KB

  • memory/3996-4-0x00007FFC108D0000-0x00007FFC108E0000-memory.dmp
    Filesize

    64KB

  • memory/3996-5-0x00007FFC108D0000-0x00007FFC108E0000-memory.dmp
    Filesize

    64KB

  • memory/3996-6-0x00007FFC338E0000-0x00007FFC33F17000-memory.dmp
    Filesize

    6.2MB