Analysis

  • max time kernel
    116s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-04-2021 17:04

General

  • Target

    Invoice #535576.xlsm

  • Size

    161KB

  • MD5

    c02eba6c5cb189c3dfd85199b785077b

  • SHA1

    7b1c517e64a46840a9da597496325a30ab7f42a1

  • SHA256

    3bd55c9e2fdcd1b707612af00bcc75f5e11640d9d9952ddf3a68d107f27f9102

  • SHA512

    d3d88facce07bc5bb573ec6cb895e40220c5dca9e36437aaf19739fd6ec6c38473cee8c2a82ec0ee411404e6b9e62c68d2cc2761346087c41d1dca524e0809bb

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Invoice #535576.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\20533..dll" JsVarAddRef
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3644
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\20533..dll" JsVarAddRef
        3⤵
        • Loads dropped DLL
        • Checks whether UAC is enabled
        PID:3616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\20533..dll
    MD5

    34fd794a5b84bc9a61ba8b2cc1675e1f

    SHA1

    9d13c78fc41dea91583479eaf060bdd9d3197d2f

    SHA256

    d082b7624d08c8d2b70a237dab787c9e9c3b2f35f67da96b057e310d88278f9a

    SHA512

    a1a93ed7ffad1e6a9922272015ba7e3023356db506ebcc5edde68f7be91ccabbeaa5c614dff8c37ce0c2c66994d7acd715b8935a6695a3c50719df01226d4d59

  • \Users\Admin\AppData\Roaming\20533..dll
    MD5

    34fd794a5b84bc9a61ba8b2cc1675e1f

    SHA1

    9d13c78fc41dea91583479eaf060bdd9d3197d2f

    SHA256

    d082b7624d08c8d2b70a237dab787c9e9c3b2f35f67da96b057e310d88278f9a

    SHA512

    a1a93ed7ffad1e6a9922272015ba7e3023356db506ebcc5edde68f7be91ccabbeaa5c614dff8c37ce0c2c66994d7acd715b8935a6695a3c50719df01226d4d59

  • memory/3616-183-0x0000000000BD0000-0x0000000000BD6000-memory.dmp
    Filesize

    24KB

  • memory/3616-181-0x0000000000000000-mapping.dmp
  • memory/3644-179-0x0000000000000000-mapping.dmp
  • memory/4044-117-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
    Filesize

    64KB

  • memory/4044-122-0x00007FFB7D030000-0x00007FFB7E11E000-memory.dmp
    Filesize

    16.9MB

  • memory/4044-123-0x00007FFB7B130000-0x00007FFB7D025000-memory.dmp
    Filesize

    31.0MB

  • memory/4044-119-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
    Filesize

    64KB

  • memory/4044-118-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
    Filesize

    64KB

  • memory/4044-114-0x00007FF7CEBD0000-0x00007FF7D2186000-memory.dmp
    Filesize

    53.7MB

  • memory/4044-116-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
    Filesize

    64KB

  • memory/4044-115-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
    Filesize

    64KB