Analysis

  • max time kernel
    136s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 13:33

General

  • Target

    Documents56.xlsm

  • Size

    57KB

  • MD5

    4168738fae0705c01339de24d3f94b42

  • SHA1

    57f932261157a009d070dd0e1475474ca8f7948c

  • SHA256

    9bbc391b874c7a1365df81fd20d85cfdc5ec42efab14cbdd00125ec869837043

  • SHA512

    3d1ac743d81e629d621f3acbf5848f525f5df7397632553b4576ff162fd1c5fa59285cb4c931329e4739c1cdf17ce1fe72071652de348cf612ffebaa05ef68df

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documents56.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe process call create 'regsvr32 -s C:\Users\Public\microsoft.security'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:808
  • C:\Windows\system32\regsvr32.exe
    regsvr32 -s C:\Users\Public\microsoft.security
    1⤵
    • Process spawned unexpected child process
    PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/808-7-0x0000000000000000-mapping.dmp
  • memory/4704-2-0x00007FF965210000-0x00007FF965220000-memory.dmp
    Filesize

    64KB

  • memory/4704-3-0x00007FF965210000-0x00007FF965220000-memory.dmp
    Filesize

    64KB

  • memory/4704-4-0x00007FF965210000-0x00007FF965220000-memory.dmp
    Filesize

    64KB

  • memory/4704-5-0x00007FF988AF0000-0x00007FF989127000-memory.dmp
    Filesize

    6.2MB

  • memory/4704-6-0x00007FF965210000-0x00007FF965220000-memory.dmp
    Filesize

    64KB