Analysis

  • max time kernel
    138s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-01-2021 07:54

General

  • Target

    invoice_NQ_Supply.xls

  • Size

    83KB

  • MD5

    50fecec126570e4b8fcd531d6711879a

  • SHA1

    9166aee4a6815e4f67e0ae43344d8ca144958d47

  • SHA256

    c7e40628fb6beb52d9d73a3b3afd1dca5d2335713593b698637e1a47b42bfc71

  • SHA512

    5f6d88626024811fd05af98d35a2e54a87ce5c8929d56c8bc49d718417b3370af7aa9a66c46007c600c5ec608a0f91f1e952738ee35cd3aebe28b4db46a2c042

Score
5/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\invoice_NQ_Supply.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/540-2-0x00007FF983B50000-0x00007FF983B60000-memory.dmp
    Filesize

    64KB

  • memory/540-3-0x00007FF983B50000-0x00007FF983B60000-memory.dmp
    Filesize

    64KB

  • memory/540-4-0x00007FF983B50000-0x00007FF983B60000-memory.dmp
    Filesize

    64KB

  • memory/540-5-0x00007FF983B50000-0x00007FF983B60000-memory.dmp
    Filesize

    64KB

  • memory/540-6-0x00007FF9A7190000-0x00007FF9A77C7000-memory.dmp
    Filesize

    6.2MB