Analysis

  • max time kernel
    164s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:26

General

  • Target

    市政工程表格/市政资料/011.xls

  • Size

    17KB

  • MD5

    d4ac00aeb51b3c5dc6050c655166b1a2

  • SHA1

    52a26b914f68c643a5ccdfef74a99ea327a3c79d

  • SHA256

    66044835b852137244adcbe086c4af1af653aa5e69bafa98cc276fd5154305b9

  • SHA512

    904cd7925544aed178516a92fbd0236da33760ee824031bdde8b5cc1b9b2ffd534a2fc395c427530605877f255b202d702022e1e81294e87bd8e8aaf1d95b4ec

  • SSDEEP

    192:EmDpwpwpwpwqrC/R22+nJFLJaJQG6p0ygnuuoGVES:DeeeeqrC/R2xJVvG6p0yg5p

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\市政工程表格\市政资料\011.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4868

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4868-132-0x00007FFA58010000-0x00007FFA58020000-memory.dmp
    Filesize

    64KB

  • memory/4868-133-0x00007FFA58010000-0x00007FFA58020000-memory.dmp
    Filesize

    64KB

  • memory/4868-134-0x00007FFA58010000-0x00007FFA58020000-memory.dmp
    Filesize

    64KB

  • memory/4868-135-0x00007FFA58010000-0x00007FFA58020000-memory.dmp
    Filesize

    64KB

  • memory/4868-136-0x00007FFA58010000-0x00007FFA58020000-memory.dmp
    Filesize

    64KB

  • memory/4868-137-0x00007FFA55FB0000-0x00007FFA55FC0000-memory.dmp
    Filesize

    64KB

  • memory/4868-138-0x00007FFA55FB0000-0x00007FFA55FC0000-memory.dmp
    Filesize

    64KB