Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 14:13

General

  • Target

    Documents312.xlsm

  • Size

    57KB

  • MD5

    8c9041813c83038de85079aa49f3d936

  • SHA1

    6fa687e4396b933d0b4555455b55de5b8db3baf7

  • SHA256

    c5444c7252d6e22f4a2de2168a4afeb08e1f841aeba675e6e632e2c64fcd71ca

  • SHA512

    9cf1431762f932a3bf4fd858496e4339443115676084b7b6d1f0ab206940277a3cba09c410e02232e1689dc50501286888de4ed62abc3f12ce6077bcb335b309

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documents312.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe process call create 'regsvr32 -s C:\Users\Public\microsoft.security'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
  • C:\Windows\system32\regsvr32.exe
    regsvr32 -s C:\Users\Public\microsoft.security
    1⤵
    • Process spawned unexpected child process
    PID:564

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-7-0x0000000000000000-mapping.dmp
  • memory/4704-2-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-3-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-4-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-5-0x00007FF853020000-0x00007FF853657000-memory.dmp
    Filesize

    6.2MB

  • memory/4704-6-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-9-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-8-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-10-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB

  • memory/4704-11-0x00007FF82F820000-0x00007FF82F830000-memory.dmp
    Filesize

    64KB