Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 10:08

General

  • Target

    0d8ebd5567fc7c9fdb87dc36673bb5b4e4f193efacfdd6bfddc36dc5b2422325.xls

  • Size

    35KB

  • MD5

    551bf7d91d5a6ab6b887956d5ce08571

  • SHA1

    98d6d6b68e37a3be38e289ad021edfbb417f8c9b

  • SHA256

    0d8ebd5567fc7c9fdb87dc36673bb5b4e4f193efacfdd6bfddc36dc5b2422325

  • SHA512

    6df7629ef6bb7f9e8e6055f038e2d6f1957529956143037ae5cf88ad86ab40bf00910ac53b23161d0ab14bef9eb8d92094ac16b62f15c75879253517df2f6b57

  • SSDEEP

    384:3+LbQWgey6I8Nk7nW8UbXHffJP6RS5l0YQQ:3+LbQwywCnW77fJP6Rwl0x

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0d8ebd5567fc7c9fdb87dc36673bb5b4e4f193efacfdd6bfddc36dc5b2422325.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-54-0x000000002FF91000-0x000000002FF94000-memory.dmp
    Filesize

    12KB

  • memory/1824-55-0x0000000070F41000-0x0000000070F43000-memory.dmp
    Filesize

    8KB

  • memory/1824-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1824-57-0x0000000071F2D000-0x0000000071F38000-memory.dmp
    Filesize

    44KB

  • memory/1824-58-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1824-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1824-75-0x0000000071F2D000-0x0000000071F38000-memory.dmp
    Filesize

    44KB