Analysis

  • max time kernel
    138s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:24

General

  • Target

    3c077a8859d90933aece6c25430591471ac853f7af07fb24d61a0f570e5a0f36.xls

  • Size

    830KB

  • MD5

    f0c99b0d9f0b712acff188a483991174

  • SHA1

    2009b4f3be5d104e2393262f0e7dc1346d11d09f

  • SHA256

    3c077a8859d90933aece6c25430591471ac853f7af07fb24d61a0f570e5a0f36

  • SHA512

    d224b5a4f9e38b290053f4496fead545bdb1fb0e111ca70b25301efff922401b876e453d78f26621cb5ec1d1393dc91091baea4c4c51548d95448b00ecc6893c

  • SSDEEP

    12288:hcNZRRTX8f1k0LjG9TSXp0ew2D7yIiLlMPfB:hU18fPG4XprLiLlM3B

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\3c077a8859d90933aece6c25430591471ac853f7af07fb24d61a0f570e5a0f36.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4496

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4496-0-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-1-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-4-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-3-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-2-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-5-0x00007FFF07BAD000-0x00007FFF07BAE000-memory.dmp
    Filesize

    4KB

  • memory/4496-6-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-7-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-8-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-9-0x00007FFEC5640000-0x00007FFEC5650000-memory.dmp
    Filesize

    64KB

  • memory/4496-10-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-14-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-15-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-13-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-12-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-11-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-16-0x00007FFEC5640000-0x00007FFEC5650000-memory.dmp
    Filesize

    64KB

  • memory/4496-31-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB

  • memory/4496-46-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-47-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-49-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-48-0x00007FFEC7B90000-0x00007FFEC7BA0000-memory.dmp
    Filesize

    64KB

  • memory/4496-50-0x00007FFF07B10000-0x00007FFF07D05000-memory.dmp
    Filesize

    2.0MB