Analysis

  • max time kernel
    107s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:04

General

  • Target

    4ӦƸԱҵɹһ.xls

  • Size

    56KB

  • MD5

    5f5da55da2ad44b69a12e6279c9393de

  • SHA1

    fa02688bafbd2a73de8951660f8f8c66e17462bc

  • SHA256

    d90abe1e6539bf0479edd8f8c3f073dc6f3f39d5edceb43447f5abfce74b446d

  • SHA512

    cd41a2882527aab2e69367ef15fad05088004f91226a556724a31068baa15b308c0daa110d7665fff712034f594ae0922daad79a51f648f0fc98be8345848e35

  • SSDEEP

    1536:EUUUUYNsARl9gB2OwHyWMUNm0IZ95mKhlI7N7fa:khMBa

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\4ӦƸԱҵɹһ.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1380
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Suspicious use of SetWindowsHookEx
    PID:1504
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:980

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
    Filesize

    96B

    MD5

    b49b94c416297887b2c841fe31c82f19

    SHA1

    d21e1bade59e14296f65862302fa481f149d430a

    SHA256

    203098418abc11eec62b4a3885ee20ad75e8abacc71f0f4e35852a32215f6fc2

    SHA512

    a90414aa3643741f683f41e3fd2261cc672f936ee1b48f12ddf0aa2b1ec813391732d323e05f0f0cca3b02b2c9853df5ab243ca6d5fe24aea3b3fb75fb99cf45

  • memory/980-65-0x000000006AB91000-0x000000006AB94000-memory.dmp
    Filesize

    12KB

  • memory/980-71-0x0000000071E7D000-0x0000000071E88000-memory.dmp
    Filesize

    44KB

  • memory/980-70-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1380-57-0x0000000071E7D000-0x0000000071E88000-memory.dmp
    Filesize

    44KB

  • memory/1380-59-0x0000000071E7D000-0x0000000071E88000-memory.dmp
    Filesize

    44KB

  • memory/1380-58-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB

  • memory/1380-54-0x000000002F9F1000-0x000000002F9F4000-memory.dmp
    Filesize

    12KB

  • memory/1380-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1380-55-0x0000000070E91000-0x0000000070E93000-memory.dmp
    Filesize

    8KB

  • memory/1380-75-0x0000000071E7D000-0x0000000071E88000-memory.dmp
    Filesize

    44KB

  • memory/1504-64-0x0000000071E7D000-0x0000000071E88000-memory.dmp
    Filesize

    44KB

  • memory/1504-73-0x0000000071E7D000-0x0000000071E88000-memory.dmp
    Filesize

    44KB