Analysis

  • max time kernel
    1561s
  • max time network
    1599s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 14:29

General

  • Target

    XLS W2_sheets.xls

  • Size

    80KB

  • MD5

    aa5dffcb00b9e03b5cb1a6c46d84d45c

  • SHA1

    28cebf092350a8278303a579cb8b1f5d1c303527

  • SHA256

    d199cb7b5afd352a297c1f4a56b930c56836ac1c850561a48fafdf224effad53

  • SHA512

    f81a05fbb9d827bd90b708dadd10f384d7f243821e4b5db8da61a431dd259aa7e9d8380cf3ca1150bcb735cc56760fb530013783f0aabfd4497baf19872749ec

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://45.140.16.7/DFpM13

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Process spawned suspicious child process 1 IoCs

    This child process is typically not spawned unless (for example) the parent process crashes. This typically indicates the parent process was unsuccessfully compromised.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\XLS W2_sheets.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4204
    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE
      "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE" -x -s 4520
      2⤵
      • Process spawned suspicious child process
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Windows\system32\dwwin.exe
        C:\Windows\system32\dwwin.exe -x -s 4520
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:4436
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4204 -s 4568
      2⤵
      • Process spawned unexpected child process
      • Program crash
      PID:1952
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 476 -p 4204 -ip 4204
    1⤵
      PID:4392

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3340-137-0x0000000000000000-mapping.dmp
    • memory/3340-147-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/3340-146-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/3340-145-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/3340-144-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/4204-133-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/4204-136-0x00007FFEA1410000-0x00007FFEA1420000-memory.dmp
      Filesize

      64KB

    • memory/4204-135-0x00007FFEA1410000-0x00007FFEA1420000-memory.dmp
      Filesize

      64KB

    • memory/4204-134-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/4204-130-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/4204-132-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/4204-131-0x00007FFEA3570000-0x00007FFEA3580000-memory.dmp
      Filesize

      64KB

    • memory/4436-143-0x0000000000000000-mapping.dmp