Resubmissions

22-12-2022 07:10

221222-hzmwnsea46 10

09-04-2020 15:40

200409-vmw4mgq77e 10

Analysis

  • max time kernel
    96s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    09-04-2020 15:40

General

  • Target

    9ef8631578196747fe6198a97c0ceb20.xls

  • Size

    72KB

  • MD5

    9ef8631578196747fe6198a97c0ceb20

  • SHA1

    5eebe8e0a1c50e54391618b83a917e7f32b18bf8

  • SHA256

    5a21120c9bd779786888f9d4d2a138836e627f001dbacc80c2b035ff7d198715

  • SHA512

    04c7c0ecf6ad26546155218886188d5fc444c2067f9f28246094ad15fb5e4f1b0026fbc220ca18a2f34ba6f7629d371487b7dacfdbd6e4955fa64009e012a62f

Score
6/10

Malware Config

Signatures

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Process spawned suspicious child process 1 IoCs

    This child process is typically not spawned unless (for example) the parent process crashes. This typically indicates the parent process was unsuccessfully compromised.

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\9ef8631578196747fe6198a97c0ceb20.xls"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Enumerates system info in registry
    • Checks processor information in registry
    • Suspicious use of SetWindowsHookEx
    PID:3992
    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE
      "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE" -x -s 4584
      2⤵
      • Process spawned suspicious child process
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Windows\system32\dwwin.exe
        C:\Windows\system32\dwwin.exe -x -s 4584
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2168

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2168-0-0x0000020356EB0000-0x0000020356EB1000-memory.dmp
    Filesize

    4KB

  • memory/2168-1-0x0000020356EB0000-0x0000020356EB1000-memory.dmp
    Filesize

    4KB

  • memory/2168-3-0x0000020357600000-0x0000020357601000-memory.dmp
    Filesize

    4KB

  • memory/2168-6-0x0000020357A00000-0x0000020357A01000-memory.dmp
    Filesize

    4KB

  • memory/2168-8-0x0000020357870000-0x0000020357871000-memory.dmp
    Filesize

    4KB

  • memory/2168-9-0x0000020357870000-0x0000020357871000-memory.dmp
    Filesize

    4KB

  • memory/2168-10-0x0000020357870000-0x0000020357871000-memory.dmp
    Filesize

    4KB

  • memory/2168-11-0x0000020357540000-0x0000020357541000-memory.dmp
    Filesize

    4KB