Analysis

  • max time kernel
    206s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 11:48

General

  • Target

    5742b2981c5f4f6aaca7b85d76747498b65ff13d6505b5682649fd2827334c52.xls

  • Size

    250KB

  • MD5

    b44c5f6bb87ff7fffa5aab94bfcdf716

  • SHA1

    9996e6e68bec8bc561817e7f18e1af7622531f69

  • SHA256

    5742b2981c5f4f6aaca7b85d76747498b65ff13d6505b5682649fd2827334c52

  • SHA512

    c69ccd1ed8f306bb58bbdd3ba28b458cbe48bb6e579472a2feb67817d9d9a39611b2b94468c8544eefae5bc3e3cdffde3f3258fbc16246a2f6fa65647d8e4c6f

  • SSDEEP

    1536:6MMMQ9hx8uVoE1qrTP+qOhH6ucp9lIjMJip7nFxgqo9TEnaFL9zy+mA08gwcUAgt:fEnaFLcN1BKhLUs1xHFn2GFSI

Score
6/10

Malware Config

Signatures

  • Process spawned suspicious child process 1 IoCs

    This child process is typically not spawned unless (for example) the parent process crashes. This typically indicates the parent process was unsuccessfully compromised.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5742b2981c5f4f6aaca7b85d76747498b65ff13d6505b5682649fd2827334c52.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1536
      • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE
        "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE" -x -s 4600
        2⤵
        • Process spawned suspicious child process
        • Suspicious use of WriteProcessMemory
        PID:720
        • C:\Windows\system32\dwwin.exe
          C:\Windows\system32\dwwin.exe -x -s 4600
          3⤵
            PID:4896
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
        1⤵
          PID:4856

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/720-140-0x0000000000000000-mapping.dmp
        • memory/1536-139-0x0000000000000000-mapping.dmp
        • memory/3948-132-0x00007FFD56A30000-0x00007FFD56A40000-memory.dmp
          Filesize

          64KB

        • memory/3948-133-0x00007FFD56A30000-0x00007FFD56A40000-memory.dmp
          Filesize

          64KB

        • memory/3948-134-0x00007FFD56A30000-0x00007FFD56A40000-memory.dmp
          Filesize

          64KB

        • memory/3948-135-0x00007FFD56A30000-0x00007FFD56A40000-memory.dmp
          Filesize

          64KB

        • memory/3948-136-0x00007FFD56A30000-0x00007FFD56A40000-memory.dmp
          Filesize

          64KB

        • memory/3948-137-0x00007FFD54480000-0x00007FFD54490000-memory.dmp
          Filesize

          64KB

        • memory/3948-138-0x00007FFD54480000-0x00007FFD54490000-memory.dmp
          Filesize

          64KB

        • memory/4896-146-0x0000000000000000-mapping.dmp