Analysis

  • max time kernel
    70s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 08:45

General

  • Target

    d2eb5114b80fe22c9b24917cbc1353be.xls

  • Size

    808KB

  • MD5

    d2eb5114b80fe22c9b24917cbc1353be

  • SHA1

    f45402466a8f640e649b20d996b366cc631ee24c

  • SHA256

    85df8a9699d70ec3fe2ea3da9d961552df49971bc121d45fa640546574ec0a4c

  • SHA512

    47feaee48042e0d1b9287ac6adf3529001da39188f9bf5b36f3123a92216de7f0ca0d6648a7d42ba12021adb8452aad63f0af85542c5822687aa35673fb85e6d

  • SSDEEP

    6144:Wk3hOdsylKlgryzc4bNhZF+E+W2kn81CawW0Haq6LyY1IZ9mkqmaLmzGinJ2H/t:8AYaS4JOQYeORI

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\d2eb5114b80fe22c9b24917cbc1353be.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB