Analysis

  • max time kernel
    21s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-11-2020 13:48

General

  • Target

    Sales_Invoice_186311_725945_from_Inc.xls

  • Size

    51KB

  • MD5

    e696a3e6497ced315b344d6ab1aa6c5f

  • SHA1

    66c6efb7cc4b48bd6e4a14d9edae16bb7e21ffd0

  • SHA256

    7bb7de3215d3e8a98b95fee746692f710b91da494b80bc7fe73636875dc610b7

  • SHA512

    3879731cb03d4b5d7bc441ca30495cd781cec86205a8fdf6091695598f23974be1c71bbd1e34b17a2989412f5725ef5e7d504ff7c6452014d9e5d3def2dfab61

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Sales_Invoice_186311_725945_from_Inc.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1192
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1192 -s 4656
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3772

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1192-0-0x00007FFE6DC60000-0x00007FFE6E297000-memory.dmp
    Filesize

    6.2MB

  • memory/1192-1-0x000001E8171E8000-0x000001E8171FD000-memory.dmp
    Filesize

    84KB

  • memory/1192-2-0x000001E8171E8000-0x000001E8171FD000-memory.dmp
    Filesize

    84KB

  • memory/1192-3-0x000001E8171E8000-0x000001E8171FD000-memory.dmp
    Filesize

    84KB

  • memory/1192-4-0x000001E8171E8000-0x000001E8171FD000-memory.dmp
    Filesize

    84KB

  • memory/1192-5-0x000001E8171E8000-0x000001E8171FD000-memory.dmp
    Filesize

    84KB

  • memory/3772-6-0x000001F876E70000-0x000001F876E71000-memory.dmp
    Filesize

    4KB

  • memory/3772-7-0x000001F876E70000-0x000001F876E71000-memory.dmp
    Filesize

    4KB

  • memory/3772-9-0x000001F877BE0000-0x000001F877BE1000-memory.dmp
    Filesize

    4KB

  • memory/3772-10-0x000001F877BE0000-0x000001F877BE1000-memory.dmp
    Filesize

    4KB