Analysis
-
max time kernel
213s -
max time network
211s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:38
Static task
static1
Behavioral task
behavioral1
Sample
PO-SKT112322011.xls
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
PO-SKT112322011.xls
Resource
win10v2004-20220812-en
General
-
Target
PO-SKT112322011.xls
-
Size
1.0MB
-
MD5
6fbba09eebd42a47f089767b92b9c778
-
SHA1
1af588c699ab643e334824dc26cf9baf4ddca8d5
-
SHA256
5e7922b838a9a8edc76bb6629c189c55125e40fc812f4b57bfad3e37feb68d86
-
SHA512
3d82ab0b12aba89483d19a85f3421598046e057f5f930412042c515c873a791289f54c26fc90080fd5e9232e3c2757d4c9c68840148467b9fa931e3e4acbde31
-
SSDEEP
24576:Mr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXX6m6r5XXXXXXXXXXXXUXXXXXXXSXXXXXt:sE4gT
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 4 516 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
vbc.exepid process 1960 vbc.exe -
Loads dropped DLL 5 IoCs
Processes:
EQNEDT32.EXEpid process 516 EQNEDT32.EXE 516 EQNEDT32.EXE 516 EQNEDT32.EXE 516 EQNEDT32.EXE 516 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 960 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 960 EXCEL.EXE 960 EXCEL.EXE 960 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
EQNEDT32.EXEdescription pid process target process PID 516 wrote to memory of 1960 516 EQNEDT32.EXE vbc.exe PID 516 wrote to memory of 1960 516 EQNEDT32.EXE vbc.exe PID 516 wrote to memory of 1960 516 EQNEDT32.EXE vbc.exe PID 516 wrote to memory of 1960 516 EQNEDT32.EXE vbc.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-SKT112322011.xls1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:960
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
PID:1960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5b0683925365bc31d28e77520b55a6175
SHA12ce8ad01ee917b1307eb706b33fcc7af7276612e
SHA256675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e
SHA5126272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad
-
Filesize
1.2MB
MD5b0683925365bc31d28e77520b55a6175
SHA12ce8ad01ee917b1307eb706b33fcc7af7276612e
SHA256675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e
SHA5126272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad
-
Filesize
1.2MB
MD5b0683925365bc31d28e77520b55a6175
SHA12ce8ad01ee917b1307eb706b33fcc7af7276612e
SHA256675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e
SHA5126272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad
-
Filesize
1.2MB
MD5b0683925365bc31d28e77520b55a6175
SHA12ce8ad01ee917b1307eb706b33fcc7af7276612e
SHA256675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e
SHA5126272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad
-
Filesize
1.2MB
MD5b0683925365bc31d28e77520b55a6175
SHA12ce8ad01ee917b1307eb706b33fcc7af7276612e
SHA256675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e
SHA5126272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad
-
Filesize
1.2MB
MD5b0683925365bc31d28e77520b55a6175
SHA12ce8ad01ee917b1307eb706b33fcc7af7276612e
SHA256675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e
SHA5126272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad
-
Filesize
1.2MB
MD5b0683925365bc31d28e77520b55a6175
SHA12ce8ad01ee917b1307eb706b33fcc7af7276612e
SHA256675e5a2d1850dbf2fd2a6e99bc566e717a3b2221c7fe4c6c0ce28cd14e09f64e
SHA5126272ff19d48d60a1477a5e06ac93dca854c49e9193fadd481e76419821fec68e0364e4c8991711f634e98ca990fc142efffdc8f082f7731641be41bff40fb0ad