Analysis

  • max time kernel
    103s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 12:42

General

  • Target

    RPA Purchase Order.xlsx

  • Size

    357KB

  • MD5

    6684b0095b69f76c12587614c986f4ae

  • SHA1

    75ff856b74e20b6d1271d5e8c6589a31ed9886fc

  • SHA256

    2a981eb121e596b8f937297dc28da0bf939e4acadbd4e2b77985e77aa4c171e0

  • SHA512

    eed52e72169aad4dc231589f755569416d8837c71669f2bdcab83f440fdf676ea83df6c19a2ec9443f965567487a208f90d1cb4c697bccb78af40185823d88e7

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\RPA Purchase Order.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:524
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-54-0x000000002FAB1000-0x000000002FAB4000-memory.dmp
    Filesize

    12KB

  • memory/524-55-0x0000000071251000-0x0000000071253000-memory.dmp
    Filesize

    8KB

  • memory/524-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/524-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1752-57-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/1752-58-0x0000000006DA0000-0x0000000006DA1000-memory.dmp
    Filesize

    4KB