Analysis

  • max time kernel
    125s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    29-03-2022 16:25

General

  • Target

    29b92c44c5a8d6f93bdd18fee934f94a9b30c04670c2a7648da7bb7a2b875b1e.xlsb

  • Size

    357KB

  • MD5

    529c87179e723fd839f4a355c7857d55

  • SHA1

    443cf660b2561ff6d52ff76d2ec126b882b659e9

  • SHA256

    29b92c44c5a8d6f93bdd18fee934f94a9b30c04670c2a7648da7bb7a2b875b1e

  • SHA512

    995aa497406860bbad2c2e119c62919c6f7e5f80a355ab7545699654c049183871d32cee1e3c1ab16e52fb71ba29af4639f9abdb6b511d7136aadd310572c6b7

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://i.sfu.edu.ph/ds/161120.gif

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Process spawned suspicious child process 1 IoCs

    This child process is typically not spawned unless (for example) the parent process crashes. This typically indicates the parent process was unsuccessfully compromised.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\29b92c44c5a8d6f93bdd18fee934f94a9b30c04670c2a7648da7bb7a2b875b1e.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE
      "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE" -x -s 4344
      2⤵
      • Process spawned suspicious child process
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Windows\system32\dwwin.exe
        C:\Windows\system32\dwwin.exe -x -s 4344
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:3988
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4880 -s 4384
      2⤵
      • Process spawned unexpected child process
      • Program crash
      PID:1404
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 476 -p 4880 -ip 4880
    1⤵
      PID:1400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1856-138-0x0000000000000000-mapping.dmp
    • memory/1856-145-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB

    • memory/1856-146-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB

    • memory/1856-147-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB

    • memory/1856-148-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB

    • memory/3988-144-0x0000000000000000-mapping.dmp
    • memory/4880-133-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB

    • memory/4880-134-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB

    • memory/4880-135-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB

    • memory/4880-136-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB

    • memory/4880-137-0x00007FF7F9F30000-0x00007FF7F9F40000-memory.dmp
      Filesize

      64KB