Analysis

  • max time kernel
    101s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2022 20:03

General

  • Target

    decrypted.xlsx

  • Size

    2.1MB

  • MD5

    711fe9b027c5f6e0cfd51694b69da120

  • SHA1

    b32c2e1b63aaba1103d2f9b38dfa39c6b9cc2780

  • SHA256

    4e05084fe9a60bba11a1b0941b4264d8dbebc30be1630a06f05f86c4466b1510

  • SHA512

    33405b40dbbae9294c3df14a22545e0ae8a9acc26cac69ea6d6e6c00138105e1fc4523352169187a1fa969a7b455eadcc35d52bb1048d365b3007722607d06ed

  • SSDEEP

    49152:xaphEoOdnowYVpoDzFNnyKfENk1HA3p5PGeRgcT1Md3Qvpmd:Av2lapmffIka3pZlTWOpmd

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\decrypted.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1084
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:944

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1084-54-0x000000002FC51000-0x000000002FC54000-memory.dmp
    Filesize

    12KB

  • memory/1084-55-0x0000000070DB1000-0x0000000070DB3000-memory.dmp
    Filesize

    8KB

  • memory/1084-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1084-57-0x0000000071D9D000-0x0000000071DA8000-memory.dmp
    Filesize

    44KB

  • memory/1084-58-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB

  • memory/1084-60-0x0000000071D9D000-0x0000000071DA8000-memory.dmp
    Filesize

    44KB

  • memory/1084-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1084-62-0x0000000071D9D000-0x0000000071DA8000-memory.dmp
    Filesize

    44KB