Analysis

  • max time kernel
    176s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 06:52

General

  • Target

    03a987bc8d481682d3bd76a579cab87d25be0c3f7b8a721bdcd7ad6bf8549d49.xls

  • Size

    160KB

  • MD5

    a535d65f38f500d3e8b6cfd4e02cc57b

  • SHA1

    35bc4363a3e8c9e2fdc90f541f476ed0281d7a92

  • SHA256

    03a987bc8d481682d3bd76a579cab87d25be0c3f7b8a721bdcd7ad6bf8549d49

  • SHA512

    fba622a5db3433ad55547c81d6c89ff9092bc22ee8b7c71bea666d2c2ce08a1052048044a02f05282da076b4009b74c11f0a4fc08f4ce061960c8dcaf9135090

  • SSDEEP

    3072:MNEhBcgaUG2PGf4xq4cjLUs1xHFn2GFftoK:MNEhBcgaj4cLxlnjloK

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\03a987bc8d481682d3bd76a579cab87d25be0c3f7b8a721bdcd7ad6bf8549d49.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-54-0x000000002F581000-0x000000002F584000-memory.dmp
    Filesize

    12KB

  • memory/2032-55-0x00000000717B1000-0x00000000717B3000-memory.dmp
    Filesize

    8KB

  • memory/2032-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2032-57-0x000000007279D000-0x00000000727A8000-memory.dmp
    Filesize

    44KB

  • memory/2032-58-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/2032-59-0x000000006CFF1000-0x000000006CFF3000-memory.dmp
    Filesize

    8KB

  • memory/2032-60-0x000000007279D000-0x00000000727A8000-memory.dmp
    Filesize

    44KB