Analysis

  • max time kernel
    71s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-12-2020 18:09

General

  • Target

    Document_2039517850_12162020.xls

  • Size

    54KB

  • MD5

    0ab5d82db3541b40b3ef56d03efe8a3f

  • SHA1

    e44e018503f87fa50b1ad1e7e56a3f4a3b56eff9

  • SHA256

    210468bf9c97e5bbae46e464625550d20079fb3766ad33d490f06e0cd037163a

  • SHA512

    2824970bfa09450f8266274e4da423b0c418289b033842402959886a8514d4564620a83b82af5217be88eeb088621826f816e0fa320b3c0a11dfc8493eaae1fa

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Document_2039517850_12162020.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1408

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads