Analysis

  • max time kernel
    146s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:08

General

  • Target

    be7392887bee85b4f3b9b6c9ecd9c0d843fca498dde194f7f9a1c3df78ba668f.exe

  • Size

    674KB

  • MD5

    d5b2fe6eb405d667e209c85cd403113a

  • SHA1

    29416793a76fc5441afb647dfede6b4f6bfdec88

  • SHA256

    be7392887bee85b4f3b9b6c9ecd9c0d843fca498dde194f7f9a1c3df78ba668f

  • SHA512

    5762341f87ca71d76e2939378f6db8bf1592991c779457295b35904ce7ed7cfadc707604a1fe6ac4cc46397200b7eaa84dbf382197b8147a0462b49bc42dc34d

  • SSDEEP

    12288:rkMIese06snjBQ+H7Ab/rGIkQos6qcJWe8RI6srnycVP/mM:kTnjB1HQ/rGIkQJLcJiRIl7y6P/mM

Malware Config

Signatures

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be7392887bee85b4f3b9b6c9ecd9c0d843fca498dde194f7f9a1c3df78ba668f.exe
    "C:\Users\Admin\AppData\Local\Temp\be7392887bee85b4f3b9b6c9ecd9c0d843fca498dde194f7f9a1c3df78ba668f.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2548
  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3404

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CD67.tmp
    Filesize

    642KB

    MD5

    e473bbf85cc81b66557bc4d55cbb3830

    SHA1

    babf6f1c89d4f9db532d832f080acf8838127b9b

    SHA256

    fd8de4e3a6e030265836702aeab0ae89f60f62e432910a561536f68ed4888019

    SHA512

    96f7a5048808f5cab56d2cbab481f9984b8fecbfde60e31b7a9e641545f72a3d0775b7c57eef0f6b7bb684325dd090a95d323b2ec1d26ea8493fe068677134e7

  • memory/3404-134-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3404-135-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3404-136-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3404-137-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3404-138-0x00007FF80BCD0000-0x00007FF80BCE0000-memory.dmp
    Filesize

    64KB

  • memory/3404-139-0x00007FF809A10000-0x00007FF809A20000-memory.dmp
    Filesize

    64KB

  • memory/3404-140-0x00007FF809A10000-0x00007FF809A20000-memory.dmp
    Filesize

    64KB

  • memory/3404-142-0x000002CC5FDD0000-0x000002CC5FDD4000-memory.dmp
    Filesize

    16KB