Analysis

  • max time kernel
    103s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 14:00

General

  • Target

    a3eeef65c42890fd372bc7c627b36d2b9d54a909b809663e0f0392fa34766794.xlsx

  • Size

    51KB

  • MD5

    a30b624fcf50d488e0c251e14c838c19

  • SHA1

    d15e6e8cb2fa067141a8f7f11bef9ee3167c3cca

  • SHA256

    a3eeef65c42890fd372bc7c627b36d2b9d54a909b809663e0f0392fa34766794

  • SHA512

    5d0bf22a204529fd13ae63d96a66391e0d8da4ff1d3cfd12125aeb35226b42a9854eb2f7b43ffecbd7a0dff37c793d620aa3dda8ba43d9ab8608247f09708a14

  • SSDEEP

    1536:YYZDHgM8v42wkYq84lKL7IAnA4xCQH140t:YYZcMetF8T7IAA4xprt

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a3eeef65c42890fd372bc7c627b36d2b9d54a909b809663e0f0392fa34766794.xlsx"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4188

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4188-6-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-5-0x00007FFE8CC2D000-0x00007FFE8CC2E000-memory.dmp
    Filesize

    4KB

  • memory/4188-4-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-9-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-8-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-7-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-3-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-2-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-11-0x00007FFE4A5C0000-0x00007FFE4A5D0000-memory.dmp
    Filesize

    64KB

  • memory/4188-10-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-12-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-13-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-14-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-16-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-1-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-15-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-18-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-20-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-22-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-21-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-19-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-17-0x00007FFE4A5C0000-0x00007FFE4A5D0000-memory.dmp
    Filesize

    64KB

  • memory/4188-0-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-37-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB

  • memory/4188-55-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-56-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-58-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-57-0x00007FFE4CC10000-0x00007FFE4CC20000-memory.dmp
    Filesize

    64KB

  • memory/4188-59-0x00007FFE8CB90000-0x00007FFE8CD85000-memory.dmp
    Filesize

    2.0MB