Resubmissions

09-09-2022 20:17

220909-y25ghahad8 8

09-09-2022 20:13

220909-yzxnwahac7 8

Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2022 20:17

General

  • Target

    44e65a641fb970031c5efed324676b5018803e0a768608d3e186152102615795.xlsx

  • Size

    2.1MB

  • MD5

    c9ad9506bcccfaa987ff9fc11b91698d

  • SHA1

    e788183a2a021f74a21f609e514bb63c4ef2fe49

  • SHA256

    44e65a641fb970031c5efed324676b5018803e0a768608d3e186152102615795

  • SHA512

    509c7c387810399b4a35371b1ae77733184299ee631f13b70e1582a9bed32c8eebaea79beb8ce7bf07ac8d3fcd7d09fd460a461266e073d6d2e6acc5e3bc68b2

  • SSDEEP

    49152:hEK5fuBxYw1iHM+eP4yFIIFd52Mp21N5xb/CVBqCwj7IjLQc1U4l:SK5f6xYSl+VMy8G5ZC6CCIQc1/l

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\44e65a641fb970031c5efed324676b5018803e0a768608d3e186152102615795.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1688
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-54-0x000000002F8E1000-0x000000002F8E4000-memory.dmp
    Filesize

    12KB

  • memory/1688-55-0x0000000070E91000-0x0000000070E93000-memory.dmp
    Filesize

    8KB

  • memory/1688-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1688-57-0x0000000071E7D000-0x0000000071E88000-memory.dmp
    Filesize

    44KB

  • memory/1688-58-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1688-60-0x0000000071E7D000-0x0000000071E88000-memory.dmp
    Filesize

    44KB