Analysis

  • max time kernel
    58s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20221111-it
  • resource tags

    arch:x64arch:x86image:win7-20221111-itlocale:it-itos:windows7-x64systemwindows
  • submitted
    23-11-2022 08:53

General

  • Target

    4_IT02190978956_08_23112022_089000.xls

  • Size

    71KB

  • MD5

    8c9288ae3f01c951a84067c38d9c5bc6

  • SHA1

    265c0fdcb60d9c6bac2f525a8ed3ca2a5f5ba151

  • SHA256

    97f7e8809cb74cb87f7f03e7196d60db63d07ae36d4e02f3821ef0464288af58

  • SHA512

    24f2b85e45ef40ffb2599c13d37eaa5a9269c2d773a45d84e58f2dac9124092e3b4ed03a4bdcde63d4fede74b68d8c5aeec9a58c2cc0fa4373f42fe6f7ba410e

  • SSDEEP

    1536:fDlYkEIbSkKBEqEXPgsRZmbaoFhZhR0cixIHm0ad50+99rHk+wTWOWhMBG5/mu:fDlYkEIuPm3fNRZmbaoFhZhR0cixIHml

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\4_IT02190978956_08_23112022_089000.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-54-0x000000002F291000-0x000000002F294000-memory.dmp
    Filesize

    12KB

  • memory/268-55-0x0000000070D41000-0x0000000070D43000-memory.dmp
    Filesize

    8KB

  • memory/268-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/268-57-0x0000000071D2D000-0x0000000071D38000-memory.dmp
    Filesize

    44KB

  • memory/268-58-0x00000000756D1000-0x00000000756D3000-memory.dmp
    Filesize

    8KB

  • memory/268-59-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-61-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-60-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-62-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-63-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-64-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-65-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-66-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-67-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-68-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-70-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-69-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-71-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-72-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-74-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-73-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-75-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-76-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-77-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-78-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-79-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-80-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-81-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-82-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-84-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-85-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-86-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-83-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-88-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-87-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-90-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-91-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-92-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-89-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-93-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-94-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-96-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-97-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-95-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-99-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-100-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-98-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-101-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-102-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-103-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-104-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-105-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-107-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-106-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-108-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-109-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-111-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-110-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-113-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-114-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-112-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-116-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-115-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-117-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-118-0x0000000000812000-0x0000000000816000-memory.dmp
    Filesize

    16KB

  • memory/268-185-0x0000000071D2D000-0x0000000071D38000-memory.dmp
    Filesize

    44KB

  • memory/268-215-0x0000000071D2D000-0x0000000071D38000-memory.dmp
    Filesize

    44KB