Analysis

  • max time kernel
    328s
  • max time network
    358s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 06:25

General

  • Target

    规范招商引资统计工作通知/月报表.xls

  • Size

    161KB

  • MD5

    132ed54692e090f055bc1fdda0d8cb51

  • SHA1

    7518b60077910f1350693031500626de2cb7f006

  • SHA256

    fe238839d4477c794e35db0f3332c1f44178a6f2ec8a10141a45687b46a97b28

  • SHA512

    eea415e6d686d5838d09e50e68d95402018975f744a8d997d8b4363ce682647da31d2083ffaa5e741344f56a6818069af7501bc0a41ea188d877ceb16d498b01

  • SSDEEP

    1536:trrrr+2Wnxj3GLhZoZ6MOAApIOC4jr+yj+8bBboZ3eAWGF6RuTHGerP+dbWDDGRm:1GF6RuTZKKO7LLs6HFntGFTOc

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\规范招商引资统计工作通知\月报表.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3744

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3744-133-0x00007FFF38EB0000-0x00007FFF38EC0000-memory.dmp
    Filesize

    64KB

  • memory/3744-134-0x00007FFF38EB0000-0x00007FFF38EC0000-memory.dmp
    Filesize

    64KB

  • memory/3744-135-0x00007FFF38EB0000-0x00007FFF38EC0000-memory.dmp
    Filesize

    64KB

  • memory/3744-136-0x00007FFF38EB0000-0x00007FFF38EC0000-memory.dmp
    Filesize

    64KB

  • memory/3744-137-0x00007FFF38EB0000-0x00007FFF38EC0000-memory.dmp
    Filesize

    64KB

  • memory/3744-138-0x00007FFF36550000-0x00007FFF36560000-memory.dmp
    Filesize

    64KB

  • memory/3744-139-0x00007FFF36550000-0x00007FFF36560000-memory.dmp
    Filesize

    64KB