Analysis

  • max time kernel
    108s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 00:02

General

  • Target

    SecuriteInfo.com.Heur.6720.4038.xlsm

  • Size

    164KB

  • MD5

    0d078f062bf55f9731c74ad03c8b7e7d

  • SHA1

    efc993ad607de2d59e58821f8b762e7c89a7acb9

  • SHA256

    ce0f03fcee0d0cddba35b3053ea5d24ba14ed57d8112a508546fe4d3d9d3c0e2

  • SHA512

    2493c4754243597d13068d651a07dba57f34e0604f4c95c3ea68163f0967dfd15dac95e41fcb3c8f29fd7c545b5665d951aaffd2a42c3c1307f7e1115fc014bb

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.6720.4038.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\System32\rundll32.exe
      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Roaming\64433..dll" JsVarAddRef
      2⤵
      • Process spawned unexpected child process
      PID:3384

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\64433..dll
    MD5

    ce0fd9e8bbc0993cbc6d691fb5488df4

    SHA1

    0fd32f43b3d33a1344ce6b2b82741cf05a0fd130

    SHA256

    b5ff80626f9f2a8ce83f69f52cc025362e9178531b756f1bf3eeaa73ff21eff1

    SHA512

    d509b22e5c5521a226dbef2fbda0930cb0fcb11f0907f97815ddabd85b588213cdba149d6f0c9463899d4a4135c9fda6c916cd63efaa996cbb73ceb9dbe59908

  • memory/3384-179-0x0000000000000000-mapping.dmp
  • memory/3920-114-0x00007FF614540000-0x00007FF617AF6000-memory.dmp
    Filesize

    53.7MB

  • memory/3920-115-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-116-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-117-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-118-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-121-0x00007FF9CF580000-0x00007FF9CF590000-memory.dmp
    Filesize

    64KB

  • memory/3920-122-0x00007FF9EFEE0000-0x00007FF9F0FCE000-memory.dmp
    Filesize

    16.9MB

  • memory/3920-123-0x000001B55E310000-0x000001B560205000-memory.dmp
    Filesize

    31.0MB