Analysis

  • max time kernel
    157s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 08:44

General

  • Target

    3865ddfc51b63a8ec1846242eacca4bd913c2aab85580f7ee1b2fa01ab2b701c.xls

  • Size

    156KB

  • MD5

    53ccfcef92c78448099e627bb0854fc9

  • SHA1

    4edeb5966c3a6febba49d7df21e00db79458bb2e

  • SHA256

    3865ddfc51b63a8ec1846242eacca4bd913c2aab85580f7ee1b2fa01ab2b701c

  • SHA512

    5bd0d568f027520f2cb08ae81e20ad17ca47705c75e1cd5f22afdef38738e94fe4d3c5ad9aeb184f4e4132992212beb3560d4774a50044e0fe10e7c01fb856cc

  • SSDEEP

    1536:TKKKKV+KZb8C7cbh5QkmjXhgKSlaoBfjB+3i7Y0pqJkBTHD7SyXLqRfKvv6UeY3W:6pqJkBT/3T5nh7+nupLK7

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\3865ddfc51b63a8ec1846242eacca4bd913c2aab85580f7ee1b2fa01ab2b701c.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-54-0x000000002F791000-0x000000002F794000-memory.dmp
    Filesize

    12KB

  • memory/1076-55-0x0000000071B31000-0x0000000071B33000-memory.dmp
    Filesize

    8KB

  • memory/1076-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1076-57-0x0000000072B1D000-0x0000000072B28000-memory.dmp
    Filesize

    44KB

  • memory/1076-58-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1076-59-0x000000006D201000-0x000000006D203000-memory.dmp
    Filesize

    8KB

  • memory/1076-60-0x0000000072B1D000-0x0000000072B28000-memory.dmp
    Filesize

    44KB