Analysis

  • max time kernel
    105s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 19:22

General

  • Target

    99143eadfed4d60c5e734f5575f0e657b007a13d3a324fd7e2ae3701c1c5e564.xls

  • Size

    46KB

  • MD5

    5c2dc1b570b413d330eb878592aee6a0

  • SHA1

    f06e17683d8c50892b4dc6311b6a4eeb8b67ae89

  • SHA256

    99143eadfed4d60c5e734f5575f0e657b007a13d3a324fd7e2ae3701c1c5e564

  • SHA512

    69298dd7ef9917d688f056d5137a10ae073fbed02134d1bd85e3ac89d0bf80ae9411dcc4ecb5800ea353add36253e3efdec93a6448dfeeeab1aedfef972f2553

  • SSDEEP

    768:8x63A9Gzs5kvvvqei5iecV9+iFU8j1VvaTbiGn2K+v5VvT2rsTQVJx7oCHQ6PB6J:7vvvqei5iecV9+iFU8j1VvaTbiGn2K+5

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\99143eadfed4d60c5e734f5575f0e657b007a13d3a324fd7e2ae3701c1c5e564.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1832

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1832-54-0x000000002FBA1000-0x000000002FBA4000-memory.dmp
    Filesize

    12KB

  • memory/1832-55-0x0000000071C11000-0x0000000071C13000-memory.dmp
    Filesize

    8KB

  • memory/1832-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1832-57-0x0000000072BFD000-0x0000000072C08000-memory.dmp
    Filesize

    44KB

  • memory/1832-58-0x0000000076401000-0x0000000076403000-memory.dmp
    Filesize

    8KB

  • memory/1832-59-0x0000000072BFD000-0x0000000072C08000-memory.dmp
    Filesize

    44KB

  • memory/1832-60-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1832-61-0x0000000072BFD000-0x0000000072C08000-memory.dmp
    Filesize

    44KB