Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-03-2021 16:07

General

  • Target

    30bd80d57fe0b8bfeabc34dc3bb3b12b6741e6ee3bc4a74adb586e2939ef1f74.xls

  • Size

    46KB

  • MD5

    580afece57c22de1717921473c03e1a7

  • SHA1

    5cbd73d78239dc355634f35abe63c7e76969a9b8

  • SHA256

    30bd80d57fe0b8bfeabc34dc3bb3b12b6741e6ee3bc4a74adb586e2939ef1f74

  • SHA512

    88c19a155154ed6b16da98e4351476656746f4c01f415130076fecf64e070d7d0940ced5fb33c3cc5f649abebc0c7f6547f31d67d97f291804e65de340840dc3

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\30bd80d57fe0b8bfeabc34dc3bb3b12b6741e6ee3bc4a74adb586e2939ef1f74.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/540-2-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
    Filesize

    64KB

  • memory/540-3-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
    Filesize

    64KB

  • memory/540-4-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
    Filesize

    64KB

  • memory/540-5-0x00007FF7E5FB0000-0x00007FF7E5FC0000-memory.dmp
    Filesize

    64KB

  • memory/540-6-0x00007FF808F50000-0x00007FF809587000-memory.dmp
    Filesize

    6.2MB