Analysis

  • max time kernel
    142s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    10-05-2021 19:00

General

  • Target

    Copy-575854953-05102021.xlsm

  • Size

    114KB

  • MD5

    75f1565039392ebedcfd1157efc002d2

  • SHA1

    3b39fba555327d6dfc7577a601a03933fe6ee7f4

  • SHA256

    096d78cc7092bb4db5189c9b56245b1cdea76c88e84f01ab3bae1d41056ca693

  • SHA512

    544445c561dbe1a394bcadb72e15fd353eb052c1365c8b873395cc4e3369f7b6c250d8604a2af0d0736721cb31fa69e2fc48dea6b4fea0c340979f9cf4dac768

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Copy-575854953-05102021.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:3540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3540-114-0x00007FF78F960000-0x00007FF792F16000-memory.dmp
    Filesize

    53.7MB

  • memory/3540-115-0x00007FFA08250000-0x00007FFA08260000-memory.dmp
    Filesize

    64KB

  • memory/3540-116-0x00007FFA08250000-0x00007FFA08260000-memory.dmp
    Filesize

    64KB

  • memory/3540-117-0x00007FFA08250000-0x00007FFA08260000-memory.dmp
    Filesize

    64KB

  • memory/3540-118-0x00007FFA08250000-0x00007FFA08260000-memory.dmp
    Filesize

    64KB

  • memory/3540-119-0x00007FFA08250000-0x00007FFA08260000-memory.dmp
    Filesize

    64KB

  • memory/3540-122-0x00007FFA28F60000-0x00007FFA2A04E000-memory.dmp
    Filesize

    16.9MB

  • memory/3540-123-0x00007FFA27060000-0x00007FFA28F55000-memory.dmp
    Filesize

    31.0MB