Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:03

General

  • Target

    0c96d51f4643243439674af801b0fdf0fa7b1b1b1c0eaa164a9e07e73ea66372.xls

  • Size

    86KB

  • MD5

    f0dd2dbd92fa059aba0849c365a898cd

  • SHA1

    803b525b29d7e0670b6a99e5850239e180da3f6f

  • SHA256

    0c96d51f4643243439674af801b0fdf0fa7b1b1b1c0eaa164a9e07e73ea66372

  • SHA512

    a545af07a4162ab244b2a15ef927ef97c04b1e0b3cfa3781a51d289199f9ca2acff50dae084f88391f9236681a5dc0331fd1b252fbae93b2ff47e91c26e7dab1

  • SSDEEP

    1536:ymmmmCC37z8nY2jcc0lbxOvTgZEM88ScJbXwzlAs:q2jcc0lbxOrQjhJbXwZL

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0c96d51f4643243439674af801b0fdf0fa7b1b1b1c0eaa164a9e07e73ea66372.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4092

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4092-132-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/4092-133-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/4092-134-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/4092-135-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/4092-136-0x00007FFA45370000-0x00007FFA45380000-memory.dmp
    Filesize

    64KB

  • memory/4092-137-0x00007FFA42FA0000-0x00007FFA42FB0000-memory.dmp
    Filesize

    64KB

  • memory/4092-138-0x00007FFA42FA0000-0x00007FFA42FB0000-memory.dmp
    Filesize

    64KB