Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2022 17:48

General

  • Target

    PO -002784.xlsx

  • Size

    110KB

  • MD5

    cbcfc683f542c0cb7801ad70ce218b78

  • SHA1

    dd2cade0bff6cf73167be9679ea1cce1297cbaeb

  • SHA256

    8f34a51b15fbfdb665e6593b46c0489072c05dd791f3dab1b0c30b44bb39a7fb

  • SHA512

    896df789768cbcf1283f10463342b59ff016ae36ecdc668a5838cc403ba086b3c965d1ccbd2c3e36e017e5b84ca8055ccf7ea5297998c9f88b9c1fb762dfa4be

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\PO -002784.xlsx"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4472

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4472-130-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB

  • memory/4472-132-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB

  • memory/4472-131-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB

  • memory/4472-133-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB

  • memory/4472-134-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB

  • memory/4472-135-0x00007FF8FD2D0000-0x00007FF8FD2E0000-memory.dmp
    Filesize

    64KB

  • memory/4472-136-0x00007FF8FD2D0000-0x00007FF8FD2E0000-memory.dmp
    Filesize

    64KB

  • memory/4472-138-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB

  • memory/4472-139-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB

  • memory/4472-140-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB

  • memory/4472-141-0x00007FF8FFC30000-0x00007FF8FFC40000-memory.dmp
    Filesize

    64KB