Analysis

  • max time kernel
    103s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 12:42

General

  • Target

    4365222c5dc0281356334c4f41fc42dc5c844b7b.xlsm

  • Size

    135KB

  • MD5

    45543d42c2ededa4bf911aba83ac318b

  • SHA1

    4365222c5dc0281356334c4f41fc42dc5c844b7b

  • SHA256

    dbfbc1cd352aab0d1fcbbaf7a799d00a2d422e770f9edd35dece8461745e0800

  • SHA512

    08d3843553b22f432eb74e20045e2ce8c286102710fdbdf03ea2a2db590c0a23818a1d80e4415a7af44b453149ed8961c858e8bd7fd1d51409abebba3fe6d9b0

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4365222c5dc0281356334c4f41fc42dc5c844b7b.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:3968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3968-114-0x00007FF78F0F0000-0x00007FF7926A6000-memory.dmp
    Filesize

    53.7MB

  • memory/3968-115-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3968-116-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3968-117-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3968-118-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3968-121-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3968-122-0x00007FFDC3210000-0x00007FFDC42FE000-memory.dmp
    Filesize

    16.9MB

  • memory/3968-123-0x00007FFDC1130000-0x00007FFDC3025000-memory.dmp
    Filesize

    31.0MB