Analysis

  • max time kernel
    102s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 08:49

General

  • Target

    e6fa8f20f52fe04d59f826df051dd8d2.xls

  • Size

    67KB

  • MD5

    e6fa8f20f52fe04d59f826df051dd8d2

  • SHA1

    ed3ec4d899eb9e00b0f34258a914f67dd54c1093

  • SHA256

    0cc3785f3c1cae8dafa323283b42b8f08dccbf8c4212bc96e80854f18fa9a548

  • SHA512

    d0f909558682426662a39f32fccc7bd4871b53fe9542ef78d77af1650c1d6f8e475551dc1da63cb7ebe9a2388033284dc879fd475ff23a719bc41a6543b5f8f7

  • SSDEEP

    1536:8hIxEtjPOtioVjDGUU1qfDlaGGx+cW/IEAR2h4eazOIP3vMDbpXqNa1JQGal:wIxEtjPOtioVjDGUU1qfDlaGGx+cW/Ib

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\e6fa8f20f52fe04d59f826df051dd8d2.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\VB1558.tmp
    Filesize

    1KB

    MD5

    e0b4af46b1587926166aae3c3400611d

    SHA1

    bf05e32b09a232a57b56593e6d3457c43418eba4

    SHA256

    a5fb22102f4e50f71186a98b9ed5fec5efdf36a29a369545f4ab6ff31e32a70a

    SHA512

    04351cb88b65fd9a134bc06c55aa9b26adb8a0dc14fc953bd45c2ae3b0b0c052ac64f82e05159b0ef8016da907b1042a0a24d8a2493e8e4a48d4396bf0763a90

  • memory/1712-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1712-55-0x00000000002E0000-0x00000000003E0000-memory.dmp
    Filesize

    1024KB

  • memory/1712-56-0x00000000002E0000-0x00000000003E0000-memory.dmp
    Filesize

    1024KB

  • memory/1712-57-0x00000000002E0000-0x00000000003E0000-memory.dmp
    Filesize

    1024KB

  • memory/1712-60-0x00000000002E0000-0x00000000003E0000-memory.dmp
    Filesize

    1024KB

  • memory/1712-59-0x00000000002E0000-0x00000000003E0000-memory.dmp
    Filesize

    1024KB

  • memory/1712-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB