Analysis

  • max time kernel
    101s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 12:20

General

  • Target

    decrypted.xlsx

  • Size

    35KB

  • MD5

    3910d5d3b292f25def60bb76fbf17f9a

  • SHA1

    0f0fbab3541b7f82cf95f207293a5c0e1935f115

  • SHA256

    1edcbce9fb67ee7b09caf7a75f2f5d55ef61e3238d265b1e25fa78b8aaeb30e5

  • SHA512

    dc800cbbfedf12c57128e198c9b0d662dc680cda47159753e79914d688c7de7b177d9fc9c95b46afd9379edb2976ccb538e1c6d813e99f80c51595388e03c931

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\decrypted.xlsx"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4772

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4772-130-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB

  • memory/4772-131-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB

  • memory/4772-132-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB

  • memory/4772-133-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB

  • memory/4772-134-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB

  • memory/4772-135-0x00007FF871B70000-0x00007FF871B80000-memory.dmp
    Filesize

    64KB

  • memory/4772-136-0x00007FF871B70000-0x00007FF871B80000-memory.dmp
    Filesize

    64KB

  • memory/4772-138-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB

  • memory/4772-139-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB

  • memory/4772-140-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB

  • memory/4772-141-0x00007FF8740D0000-0x00007FF8740E0000-memory.dmp
    Filesize

    64KB