Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    02-04-2020 15:01

General

  • Target

    xl4_.xls

  • Size

    181KB

  • MD5

    45110d49f71fb6505dcf0bc807399eb9

  • SHA1

    0aefb1b8973eb67f36efb7ba4fdda48316194db9

  • SHA256

    2d7ec9700f090d3802892e950752f3e6ecf5f9005f4884fc38fe190951a097a8

  • SHA512

    7e188e989c158326eea35a8d28058589d8a60da4a3aff325e3feb1b8ad8307483ea0abd786dff20b686983b688ef9f100ac8f89ced3d727f5e82ad0552a49987

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\xl4_.xls"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of SetWindowsHookEx
    • Suspicious behavior: AddClipboardFormatListener
    • Checks processor information in registry
    PID:3796

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads