Analysis

  • max time kernel
    139s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 16:35

General

  • Target

    Documents455.xlsm

  • Size

    57KB

  • MD5

    48f94f4fccda26ad7944d041729923ae

  • SHA1

    0548fd594ef2ab9d0e200dd411893882b94b8940

  • SHA256

    ec928e9f10b2097621f5a01e4f4a902777365b7a07765a5f94348387d0bb951b

  • SHA512

    b14624d2ae5e7352dc7105d40fb2d270f47f8eb1567d66397bd1584f4dc966b4d27a6861e24d04376b7b664f65ce188cc36dcfccebfe23be8ecb2482f5262d1f

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Documents455.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe process call create 'regsvr32 -s C:\Users\Public\microsoft.security'
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of AdjustPrivilegeToken
      PID:3896
  • C:\Windows\system32\regsvr32.exe
    regsvr32 -s C:\Users\Public\microsoft.security
    1⤵
    • Process spawned unexpected child process
    PID:68

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-2-0x00007FFA46D50000-0x00007FFA46D60000-memory.dmp
    Filesize

    64KB

  • memory/1048-3-0x00007FFA46D50000-0x00007FFA46D60000-memory.dmp
    Filesize

    64KB

  • memory/1048-4-0x00007FFA46D50000-0x00007FFA46D60000-memory.dmp
    Filesize

    64KB

  • memory/1048-5-0x00007FFA6A5E0000-0x00007FFA6AC17000-memory.dmp
    Filesize

    6.2MB

  • memory/1048-6-0x00007FFA46D50000-0x00007FFA46D60000-memory.dmp
    Filesize

    64KB

  • memory/3896-7-0x0000000000000000-mapping.dmp