Analysis

  • max time kernel
    136s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 08:59

General

  • Target

    dettagli_2517.xlsb

  • Size

    70KB

  • MD5

    cdb4ea173e760c17c878e8ef971ca44c

  • SHA1

    cb2435438ee50aa5b7d8824fea05dfc551cefaa5

  • SHA256

    13b621c377bf201be03f90e6b7d800b29ffa47419646ff2412e99eb8d22ad709

  • SHA512

    b4a3f34709c28170f090f362bd951e23762e6440a88eb2de98ca1eae6b000d8a0b531b4924fd097754718e42ab9715f87b9dc41f434c7baa33ae29f8d7f9263a

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dettagli_2517.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\WumjuMa\vjsRMoq\iJUOgdB.dll,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/492-2-0x00007FF9F0570000-0x00007FF9F0580000-memory.dmp
    Filesize

    64KB

  • memory/492-3-0x00007FF9F0570000-0x00007FF9F0580000-memory.dmp
    Filesize

    64KB

  • memory/492-4-0x00007FF9F0570000-0x00007FF9F0580000-memory.dmp
    Filesize

    64KB

  • memory/492-5-0x00007FFA14680000-0x00007FFA14CB7000-memory.dmp
    Filesize

    6.2MB

  • memory/492-6-0x00007FF9F0570000-0x00007FF9F0580000-memory.dmp
    Filesize

    64KB

  • memory/1276-7-0x0000000000000000-mapping.dmp