Analysis

  • max time kernel
    13s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 11:31

General

  • Target

    DHL_Billing_Invoice 1375130042.xlsm

  • Size

    54KB

  • MD5

    d36fe8561ddae6c583bf4a794ca2fa82

  • SHA1

    29160334a39d5a42e493a0ceb4fe2615c5231842

  • SHA256

    566dc4913b97ded117228c2850122e4761ec67dc44b304e29f2d5959318c7496

  • SHA512

    5bfc5c8b0c97999bd4ebddffe106fd35eba31c64b9f6a577045d336338619f2b985229147a5dc2c06115895c55f218b3676bcaad6de823d0e6279d22ad0ccea1

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\DHL_Billing_Invoice 1375130042.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1304
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1304 -s 4452
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3296

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1304-0-0x00007FF8DA080000-0x00007FF8DA6B7000-memory.dmp
    Filesize

    6.2MB

  • memory/1304-1-0x0000023724D46000-0x0000023724E07000-memory.dmp
    Filesize

    772KB

  • memory/1304-2-0x000002372527D000-0x0000023725282000-memory.dmp
    Filesize

    20KB

  • memory/1304-3-0x0000023725274000-0x000002372527D000-memory.dmp
    Filesize

    36KB

  • memory/1304-5-0x0000023727F8B000-0x0000023727FC9000-memory.dmp
    Filesize

    248KB

  • memory/1304-4-0x000002372527D000-0x0000023725282000-memory.dmp
    Filesize

    20KB

  • memory/1304-6-0x0000023727F8B000-0x0000023727FC9000-memory.dmp
    Filesize

    248KB

  • memory/3296-7-0x000001FB45560000-0x000001FB45561000-memory.dmp
    Filesize

    4KB

  • memory/3296-8-0x000001FB45560000-0x000001FB45561000-memory.dmp
    Filesize

    4KB

  • memory/3296-10-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-12-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-13-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-11-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-15-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-16-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-17-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-18-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-19-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-20-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-22-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-23-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-24-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-21-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-14-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-25-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-26-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-27-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-30-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-29-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-31-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-28-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-32-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-33-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-34-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-35-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-36-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-37-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-38-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-39-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-41-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-42-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-43-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-45-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-44-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-40-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-46-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-47-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-49-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-50-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-51-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-53-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-54-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-55-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-52-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-48-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-56-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-57-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-58-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-60-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-61-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-59-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-62-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-63-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-64-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-65-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-81-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-79-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-82-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-78-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-77-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-76-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-75-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-74-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-73-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-72-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-71-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-70-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-69-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-68-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-67-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-66-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-80-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-83-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-84-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-85-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-86-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-88-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-87-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-89-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-90-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-91-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-92-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-93-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-94-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-95-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-96-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-97-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-98-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-99-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-100-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-101-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-102-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-103-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-105-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-106-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-107-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-108-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-109-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-104-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-110-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-111-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-113-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-112-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-114-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-116-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-115-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-117-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-118-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-119-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-120-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-121-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-122-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-123-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-124-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-125-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-126-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-127-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-128-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-129-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-130-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-131-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-132-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-133-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-134-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-135-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-136-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-137-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-138-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-139-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-140-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-141-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-142-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-143-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-145-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-146-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-144-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-147-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-148-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-149-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-150-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-151-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-153-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-152-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-154-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB

  • memory/3296-155-0x000001FB46310000-0x000001FB46311000-memory.dmp
    Filesize

    4KB