Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 02:47

General

  • Target

    468b9380d54107c882279ccfe1c4204ade8bbe182e19b6a85c445043884ab680.xls

  • Size

    4.8MB

  • MD5

    c47c23062b18b4acaa31f40676344b8b

  • SHA1

    a6dfffcb0efd9079cc05d465c11f85b3a3b11e71

  • SHA256

    468b9380d54107c882279ccfe1c4204ade8bbe182e19b6a85c445043884ab680

  • SHA512

    f29106f1cf809240a52caf0dbadc62de0fe3149dff93ea5e3e3a26d5ef87c10b71abc1ca45b946708a65b55d2d1d3065ead73f145c84f08056f0fa49a6d9b064

  • SSDEEP

    98304:Ov4K91f7vFpQ+g8RFpiLd+8kLD84tCEr0RtNiC5eSsNMt+r+WC1HnKHnn3BBXXXT:OvpvFa+g8RWLdPk/84tCEr0RtNiC5eSG

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\468b9380d54107c882279ccfe1c4204ade8bbe182e19b6a85c445043884ab680.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-54-0x000000002FE51000-0x000000002FE54000-memory.dmp
    Filesize

    12KB

  • memory/1288-55-0x0000000070DD1000-0x0000000070DD3000-memory.dmp
    Filesize

    8KB

  • memory/1288-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1288-57-0x0000000071DBD000-0x0000000071DC8000-memory.dmp
    Filesize

    44KB

  • memory/1288-58-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/1288-59-0x0000000000328000-0x0000000000333000-memory.dmp
    Filesize

    44KB

  • memory/1288-61-0x0000000000328000-0x0000000000333000-memory.dmp
    Filesize

    44KB

  • memory/1288-60-0x0000000000328000-0x0000000000333000-memory.dmp
    Filesize

    44KB

  • memory/1288-62-0x0000000000328000-0x0000000000333000-memory.dmp
    Filesize

    44KB

  • memory/1288-63-0x0000000000328000-0x0000000000333000-memory.dmp
    Filesize

    44KB

  • memory/1288-65-0x0000000000328000-0x0000000000333000-memory.dmp
    Filesize

    44KB

  • memory/1288-64-0x0000000000328000-0x0000000000333000-memory.dmp
    Filesize

    44KB

  • memory/1288-66-0x0000000000328000-0x0000000000333000-memory.dmp
    Filesize

    44KB

  • memory/1288-67-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-68-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-69-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-70-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-71-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-73-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-72-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-75-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-74-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-76-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-77-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-78-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-79-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-81-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-80-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-83-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-82-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-85-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-84-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-86-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-87-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-90-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-91-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-89-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-88-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-92-0x0000000000333000-0x0000000000337000-memory.dmp
    Filesize

    16KB

  • memory/1288-114-0x0000000071DBD000-0x0000000071DC8000-memory.dmp
    Filesize

    44KB