Analysis

  • max time kernel
    101s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 02:21

General

  • Target

    Contract 07072022.xlsx

  • Size

    172KB

  • MD5

    44cadfe4ad7f2dd9361333885e2a286c

  • SHA1

    5187ac0d987154a2ba22cd6c91320c8b6190ebf0

  • SHA256

    1b8ba12f854e815d1b2eec259e9d63b90f46bdf492c0cc40c075b7fb8f6ac2c7

  • SHA512

    0de0d4b9b12d3851fe701dbdf0ddcd32130ded36ca221b0932f961a8d53087ab4ddf80c8f9a30daec8163d2e7fec41633276c3bcac27e7b52488625e004d0da4

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Contract 07072022.xlsx"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4888

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4888-130-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB

  • memory/4888-131-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB

  • memory/4888-132-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB

  • memory/4888-133-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB

  • memory/4888-134-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB

  • memory/4888-135-0x00007FFBBCCD0000-0x00007FFBBCCE0000-memory.dmp
    Filesize

    64KB

  • memory/4888-136-0x00007FFBBCCD0000-0x00007FFBBCCE0000-memory.dmp
    Filesize

    64KB

  • memory/4888-138-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB

  • memory/4888-139-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB

  • memory/4888-140-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB

  • memory/4888-141-0x00007FFBBEE90000-0x00007FFBBEEA0000-memory.dmp
    Filesize

    64KB