Analysis

  • max time kernel
    102s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    11-04-2022 13:49

General

  • Target

    =?iso-8859-1?Q?ARCMAR_-_=C9tat_des_paiements_-_03.2022_(1).xlsx

  • Size

    10KB

  • MD5

    8a9868ef7d62f42e2387bd6c6b2eeee1

  • SHA1

    351ed93ab7f0d30f11b3bc9749fffb931261979c

  • SHA256

    958c45f8e9dbaad9bc008e4eaf09bdad41f818e07cc2c5bd0c92ba2f15bc0122

  • SHA512

    6709bba253e403c888d811b7951a633d08fb2b43f5060652d1e75addccca434b8a34487b499e287c12a92ccd202fee49a8ad5ac586090c8b16d85baa6adead69

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\=_iso-8859-1_Q_ARCMAR_-_=C9tat_des_paiements_-_03.2022_(1).xlsx"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:4240

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4240-130-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB

  • memory/4240-131-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB

  • memory/4240-132-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB

  • memory/4240-133-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB

  • memory/4240-134-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB

  • memory/4240-135-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB

  • memory/4240-136-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB

  • memory/4240-137-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB

  • memory/4240-138-0x00007FF8D1FD0000-0x00007FF8D1FE0000-memory.dmp
    Filesize

    64KB