Analysis

  • max time kernel
    118s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 09:52

General

  • Target

    a237087ebe585f101dff50be2832d5f5e03ebbb804e7afd0ca995bc8912fe0ca.xls

  • Size

    68KB

  • MD5

    572e89466cf7e7c640f4ef6af9642fbd

  • SHA1

    45a77c69e1a7ffa671dc0b2b4aae963e4b0df61b

  • SHA256

    a237087ebe585f101dff50be2832d5f5e03ebbb804e7afd0ca995bc8912fe0ca

  • SHA512

    7fa8ac4d829175ed2f5f47a19b6eab9916310fd430f015f9056e112f90c9b672c2fe6b34c8582897caa4260bf1539cd906ca111d7f0688ae41c56f16a0514899

  • SSDEEP

    768:9kaK2dLmA9500HxF6cQwO1dpo996kHktgwTFG5Ot7BG5/9UuSOkEO:9d50C72dpo99ZHk+wTM5OhBG5/mukh

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\a237087ebe585f101dff50be2832d5f5e03ebbb804e7afd0ca995bc8912fe0ca.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-54-0x000000002F9A1000-0x000000002F9A4000-memory.dmp
    Filesize

    12KB

  • memory/908-55-0x0000000071351000-0x0000000071353000-memory.dmp
    Filesize

    8KB

  • memory/908-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/908-57-0x000000007233D000-0x0000000072348000-memory.dmp
    Filesize

    44KB

  • memory/908-58-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/908-59-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-60-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-62-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-61-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-65-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-70-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-69-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-71-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-68-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-67-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-72-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-66-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-64-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-63-0x0000000000561000-0x0000000000565000-memory.dmp
    Filesize

    16KB

  • memory/908-73-0x000000007233D000-0x0000000072348000-memory.dmp
    Filesize

    44KB

  • memory/908-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/908-75-0x000000007233D000-0x0000000072348000-memory.dmp
    Filesize

    44KB