Resubmissions

13-03-2023 08:30

230313-kd8x5abe2y 1

13-03-2023 07:54

230313-jrm25sbb9v 1

Analysis

  • max time kernel
    70s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2023 07:54

General

  • Target

    may payrol20.xls

  • Size

    1.1MB

  • MD5

    886c9f4e23a80d93e7560d56a2329202

  • SHA1

    3261ec5958083d525fd15f23a126b4282b317371

  • SHA256

    d877466b1eac630db146f7ef7ed85d120f3408da91af6aa04cff285084b53df8

  • SHA512

    bb6ef0ab750ddd9cee636c2e31905365f985fab7eba513b02c0dd062781cd8750f6283a42b14ed83d977fa6e06be0eaa6fd6a3999a2baebe959e689a46ca6be9

  • SSDEEP

    12288:keRYuThSfkppyPAxgLJzTyCl9tQD2Z6oi3xJNJhTVKBI1fNtJTh:BRYudeCWAxg1Cdq+xDJhxf13r

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\may payrol20.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1556

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1556-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB