Analysis

  • max time kernel
    145s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-04-2021 20:08

General

  • Target

    IMG_50_78_63.xls

  • Size

    167KB

  • MD5

    4c9d3db50cd58ec12305d904d2354f00

  • SHA1

    b0a4028da497f94c3d00f0c44a60b40fc369d5bc

  • SHA256

    fa0e9c96ef83963d0ab05d58302b13ac57356aed411562c71ef1812066e8ac97

  • SHA512

    744fa49552e1cca5a0dc71da06d55f61a4f3380b61974e9306cfc79e91909169261b96e6ee3cc844df2e5e3354771e0468259f3522e21950e35397f0f9fb1a1e

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\IMG_50_78_63.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4048

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4048-114-0x00007FF79D320000-0x00007FF7A08D6000-memory.dmp
    Filesize

    53.7MB

  • memory/4048-115-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/4048-116-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/4048-117-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/4048-118-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/4048-122-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/4048-121-0x00007FFDC3030000-0x00007FFDC411E000-memory.dmp
    Filesize

    16.9MB

  • memory/4048-123-0x00007FFDC1130000-0x00007FFDC3025000-memory.dmp
    Filesize

    31.0MB