Analysis

  • max time kernel
    55s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2023 09:42

General

  • Target

    舍弗勒.xls

  • Size

    134KB

  • MD5

    36f9c83cc864931a440c4a5bd45f7a2b

  • SHA1

    9fcf9a4bea3d88e9b2d4639940d5a4ee6b8c7805

  • SHA256

    8ae38838a0ac7bc827c20e48c197b798caac08b23034b439cff1ff48f9a3e4d3

  • SHA512

    345ef23109180e278d7bdb52ba2c1b5d651dbf01050b335b14aac92e6ba4d0232dde57a03acc1a9e413dcd9c8eef00832954e5ee50fa7e39192cca96c5757e08

  • SSDEEP

    3072:BDVUpjDqF+wRj/eA05iisaKpvRvx639IgGhmSIYJtXwy:dVUpjDqF+wRj/eA05iisaKpvRvx639Zw

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\舍弗勒.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1520-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB