Analysis

  • max time kernel
    72s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-12-2020 15:10

General

  • Target

    Complaint-Letter_2082718428_12042020.xls

  • Size

    43KB

  • MD5

    af743920f1c2a88671efd757f7eaa9b7

  • SHA1

    d1743d50f044da581d99ffd7a81956c74262d896

  • SHA256

    bc6bb3e5c68a9624544780f6f1a7b411b4a0906b7662110b38e7cfff280731c3

  • SHA512

    69b6fcfabba261bea736c097d362ff8aa7255e71d0ec6a0c99624e4dd5033824fa6a279a10fcbbd6462e98b41d53df1ab3a94aea78dc0f1771786dffac504644

Score
6/10

Malware Config

Signatures

  • Process spawned suspicious child process 1 IoCs

    This child process is typically not spawned unless (for example) the parent process crashes. This typically indicates the parent process was unsuccessfully compromised.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Complaint-Letter_2082718428_12042020.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE
      "C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DW20.EXE" -x -s 4492
      2⤵
      • Process spawned suspicious child process
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\system32\dwwin.exe
        C:\Windows\system32\dwwin.exe -x -s 4492
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/412-2-0x00007FF803100000-0x00007FF803737000-memory.dmp
    Filesize

    6.2MB

  • memory/1532-4-0x0000000000000000-mapping.dmp
  • memory/1532-5-0x0000021AD1E70000-0x0000021AD1E71000-memory.dmp
    Filesize

    4KB

  • memory/1532-6-0x0000021AD1E70000-0x0000021AD1E71000-memory.dmp
    Filesize

    4KB

  • memory/1532-8-0x0000021AD2630000-0x0000021AD2631000-memory.dmp
    Filesize

    4KB

  • memory/1532-11-0x0000021AD2A30000-0x0000021AD2A31000-memory.dmp
    Filesize

    4KB

  • memory/1532-13-0x0000021AD2A30000-0x0000021AD2A31000-memory.dmp
    Filesize

    4KB

  • memory/1532-15-0x0000021AD2900000-0x0000021AD2901000-memory.dmp
    Filesize

    4KB

  • memory/1532-16-0x0000021AD2900000-0x0000021AD2901000-memory.dmp
    Filesize

    4KB

  • memory/1532-17-0x0000021AD2900000-0x0000021AD2901000-memory.dmp
    Filesize

    4KB

  • memory/1532-18-0x0000021AD2570000-0x0000021AD2571000-memory.dmp
    Filesize

    4KB

  • memory/3796-3-0x0000000000000000-mapping.dmp