Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 06:52

General

  • Target

    FICHE IMMEUBLE FI-75115-01EN 3 RUE CLODION PARIS 75015.xlsm

  • Size

    3.5MB

  • MD5

    2074889942a23c15bb70bc2446f81d2d

  • SHA1

    1bf02a1372ce0f9588d917c0481ea9a6178b4572

  • SHA256

    d00ef6796031f818b0a66b5929d7e7741378b03dd8a6fe18193de9124ca03c11

  • SHA512

    e7b867e54f21c5e1ed3cf7b5f6a3c824d84f8dcb178f747e52f50c27a35487058a41c5ded0c4c5459e729fef227b8c734b1d2ffb34b4c8063d3117aca0c6c137

  • SSDEEP

    49152:OiZzi4qQ1XpDxZcoTp4DU0DSkR5AT15WoNoTD6iai//6ew6/BDe8FKmzYuJd3p/P:jVcNzDZRkPWoQD6+//6eX/BGmGgB

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\FICHE IMMEUBLE FI-75115-01EN 3 RUE CLODION PARIS 75015.xlsm"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1472
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\QPJ9ZDYI.txt
      Filesize

      608B

      MD5

      f0b669bb74aca7485639b2349fca3afa

      SHA1

      6baa38afe3d18b6db230904b474db152b3a63962

      SHA256

      31212ae8339db57cc8893766f0d0ecad8ee78b24716d8982c09164a6c1699131

      SHA512

      9d86a08319b9fe091985d271f6d6acddb37dcec343de2305e50685301ec70d7b07e42e33be2fc429b8d0f6d0a3ea67eb467d9d972ec0313d64d5949ad542dde9

    • memory/1472-59-0x0000000000000000-mapping.dmp
    • memory/1472-60-0x000007FEFBF41000-0x000007FEFBF43000-memory.dmp
      Filesize

      8KB

    • memory/1788-54-0x000000002FB51000-0x000000002FB54000-memory.dmp
      Filesize

      12KB

    • memory/1788-55-0x0000000071731000-0x0000000071733000-memory.dmp
      Filesize

      8KB

    • memory/1788-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1788-57-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/1788-58-0x000000007271D000-0x0000000072728000-memory.dmp
      Filesize

      44KB

    • memory/1788-62-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-61-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-64-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-63-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-65-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-66-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-67-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-68-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-70-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-71-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-69-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-73-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-74-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-72-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-76-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-75-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-77-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-78-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-79-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-81-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-80-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-82-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-83-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-85-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-84-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-87-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-88-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-89-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-86-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-90-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-91-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-92-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-93-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-94-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-97-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-96-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-95-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-98-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-99-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-100-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-101-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-102-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-103-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-104-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-105-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-106-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-108-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-107-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-109-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-111-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-110-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-112-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-113-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-114-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-115-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-117-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-116-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-118-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-119-0x00000000063E9000-0x00000000063ED000-memory.dmp
      Filesize

      16KB

    • memory/1788-235-0x00000000066A5000-0x00000000066A7000-memory.dmp
      Filesize

      8KB

    • memory/1788-294-0x00000000066A5000-0x00000000066A7000-memory.dmp
      Filesize

      8KB

    • memory/1788-295-0x000000007271D000-0x0000000072728000-memory.dmp
      Filesize

      44KB