Analysis

  • max time kernel
    109s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-07-2021 17:14

General

  • Target

    053bc9cb3676a671f0a49e5504394e490b8c1803d6c46608ef28c29a6b3a6bc7.xlsm

  • Size

    87KB

  • MD5

    0b13439bc07d4175e4404502520853ce

  • SHA1

    4194e6b611faa175558d4fde90dbca2434d3d494

  • SHA256

    053bc9cb3676a671f0a49e5504394e490b8c1803d6c46608ef28c29a6b3a6bc7

  • SHA512

    780026241b8d03248af9cf8be8c3bc3203cb87d9e1b7d8679c406c5e646244359980bfcc31e49083094af0d4d01e9293c27945936878206f79f2234300a4543f

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\053bc9cb3676a671f0a49e5504394e490b8c1803d6c46608ef28c29a6b3a6bc7.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:804

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/804-114-0x00007FF7F0830000-0x00007FF7F3DE6000-memory.dmp
    Filesize

    53.7MB

  • memory/804-115-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB

  • memory/804-116-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB

  • memory/804-117-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB

  • memory/804-118-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB

  • memory/804-120-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB

  • memory/804-122-0x00007FFA8F7A0000-0x00007FFA9088E000-memory.dmp
    Filesize

    16.9MB

  • memory/804-123-0x00007FFA8D8A0000-0x00007FFA8F795000-memory.dmp
    Filesize

    31.0MB

  • memory/804-267-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB

  • memory/804-268-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB

  • memory/804-269-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB

  • memory/804-270-0x00007FFA6EBC0000-0x00007FFA6EBD0000-memory.dmp
    Filesize

    64KB