Analysis

  • max time kernel
    105s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:32

General

  • Target

    -ƷС-ϸһ/ƷС/ܵԴʩ.xls

  • Size

    54KB

  • MD5

    ec1b5dd8d53c875277456fb11a733ee4

  • SHA1

    3a7177d360fb0a2d8bcb041366eeff073f561b89

  • SHA256

    c7bfe50f7991c19116784c807f2c4eb687e54b6161bb7af91980b81b4311c1a7

  • SHA512

    1515cb75c90e524fa4146e3379eb0533d8afc8cfce92a37dc3683c635244a303cca2d5d9b7fea88892ad9bed2bcea2c5a66af74656cb3efdb0560b301d4cbc08

  • SSDEEP

    1536:deeePszQkVbe78SJzLt1cQbWqem/rVJx9FC8W/:Qrw5

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\-ƷС-ϸһ\ƷС\ܵԴʩ.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4016

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4016-132-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4016-133-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4016-134-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4016-135-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4016-136-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4016-137-0x00007FF811570000-0x00007FF811580000-memory.dmp
    Filesize

    64KB

  • memory/4016-138-0x00007FF811570000-0x00007FF811580000-memory.dmp
    Filesize

    64KB

  • memory/4016-140-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4016-141-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4016-142-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB

  • memory/4016-143-0x00007FF813650000-0x00007FF813660000-memory.dmp
    Filesize

    64KB