Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 19:10

General

  • Target

    1af6e46c1d6e2be624629175ff4c02128172c43108563e4b0691fde5fc9e2003.xls

  • Size

    357KB

  • MD5

    ef9581f2872866b4fb76f3e254a5b8ce

  • SHA1

    164a636213ff1b6bf8904fec472bb7ce660a4aac

  • SHA256

    1af6e46c1d6e2be624629175ff4c02128172c43108563e4b0691fde5fc9e2003

  • SHA512

    99aac231b41d004041d489be6a1d6367874e94e2a576b22b204949e0c122d0f12261fcea3defc85ff030efcc59d8a84a1fd8a1d5e49a583bacfda8355bc6c4e2

  • SSDEEP

    3072:Kh8888888888888888888888888888888888888888888888888wL4dqV6T1HLXf:8SRTQxlnjMWV0PnFYZ/2RIzYR

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\1af6e46c1d6e2be624629175ff4c02128172c43108563e4b0691fde5fc9e2003.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:5048

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5048-132-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/5048-133-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/5048-134-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/5048-135-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/5048-136-0x00007FF96E950000-0x00007FF96E960000-memory.dmp
    Filesize

    64KB

  • memory/5048-137-0x00007FF96C4B0000-0x00007FF96C4C0000-memory.dmp
    Filesize

    64KB

  • memory/5048-138-0x00007FF96C4B0000-0x00007FF96C4C0000-memory.dmp
    Filesize

    64KB