Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    07-12-2021 12:59

General

  • Target

    PO-13917890546653455345200915.xlsx

  • Size

    1.9MB

  • MD5

    7573d903073b3ca3d2bb0487b14afa17

  • SHA1

    c24454df6e45a6789f512b4fd2df4631185b13b3

  • SHA256

    171e2a8ddd6343da0d56fe517a73a592392455c059099b606a9dd9a1ca117cfe

  • SHA512

    6aba3701aaced0b4a0fe6401b73e9d81705854af15b36e39c05775f7ca46fae16d2ede72958c3ba726c2c5a11f11547b9671846335d0110e22c53ffa10df430f

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • Blocklisted process makes network request 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-13917890546653455345200915.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1380
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1140-58-0x0000000074E51000-0x0000000074E53000-memory.dmp
    Filesize

    8KB

  • memory/1380-55-0x000000002FF61000-0x000000002FF64000-memory.dmp
    Filesize

    12KB

  • memory/1380-56-0x0000000071121000-0x0000000071123000-memory.dmp
    Filesize

    8KB

  • memory/1380-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1380-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB