Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2023 20:37

General

  • Target

    TreePlan-Student-179-Addin.xls

  • Size

    369KB

  • MD5

    a5e024b12168187ba6ddcf8abf229cef

  • SHA1

    38bef8824fcf99b76f4b366a846d27709c3c838a

  • SHA256

    8f6c3d5dfdb50e8d6ff3c65e8862e6f9c8e0fc55c306e9e2dcd26f1fe6191b18

  • SHA512

    3699f0217b606292bd21fa93d8e127b550125b57bc264e8b39109bae57b87c14c654bad33de371e1956ddbc88eb0c9e3a6a045a478b614cdb7a76e2d4e141e9a

  • SSDEEP

    3072:SGiql1xOStVPSiqJmWKCWGCHZ1yfHX6rbNa0qrpgMvQ0wQ3OdI5tUeTK5pYJ28vv:2rpgMvbrRf6GK0ULe

Score
1/10

Malware Config

Signatures

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\TreePlan-Student-179-Addin.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2184-1-0x000000007225D000-0x0000000072268000-memory.dmp
    Filesize

    44KB

  • memory/2184-3-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-6-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-7-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-4-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-5-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-8-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-14-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-15-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-16-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-18-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-17-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-19-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-20-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-21-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-22-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-23-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-24-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-26-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-27-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-30-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-29-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-31-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-32-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-34-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-33-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-35-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-36-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-38-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-40-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-41-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-42-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-39-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-43-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-37-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-44-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-28-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-45-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-25-0x0000000005FD0000-0x00000000060D0000-memory.dmp
    Filesize

    1024KB

  • memory/2184-46-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-47-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-48-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-49-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-50-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-52-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-51-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-53-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-54-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-55-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-57-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-56-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-58-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-59-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-60-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-61-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-62-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-63-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-73-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-83-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-94-0x000000007225D000-0x0000000072268000-memory.dmp
    Filesize

    44KB

  • memory/2184-96-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-103-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-104-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-105-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-106-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-107-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-109-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-111-0x0000000000450000-0x0000000000550000-memory.dmp
    Filesize

    1024KB

  • memory/2184-116-0x000000007225D000-0x0000000072268000-memory.dmp
    Filesize

    44KB