Analysis

  • max time kernel
    137s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-01-2021 06:27

General

  • Target

    PO81105083.xlsx

  • Size

    2.2MB

  • MD5

    9797bc6c5ce33a7cc291dd48899c0f92

  • SHA1

    2c19029d4a5207aeb0dd73bb8b00adc4d17c9b40

  • SHA256

    5fd2f87cfb199fdc7d2f870e6e0cd276a132d1f034f48fbc54d97149117b13f2

  • SHA512

    4681140bba76c793fbe2d0d2a85fafc766d4579c1f26aca8bb4cb5566335b39677669fda9a87c26ebd4399b143580e5a96667d0d8e8dba03f98be22887632be6

Score
5/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\PO81105083.xlsx"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4764

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4764-2-0x00007FF91BD80000-0x00007FF91BD90000-memory.dmp
    Filesize

    64KB

  • memory/4764-3-0x00007FF91BD80000-0x00007FF91BD90000-memory.dmp
    Filesize

    64KB

  • memory/4764-4-0x00007FF91BD80000-0x00007FF91BD90000-memory.dmp
    Filesize

    64KB

  • memory/4764-5-0x00007FF91BD80000-0x00007FF91BD90000-memory.dmp
    Filesize

    64KB

  • memory/4764-6-0x00007FF941FF0000-0x00007FF942627000-memory.dmp
    Filesize

    6.2MB