Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    0B20638506B6B6FFE28564F757D17D41311A1B1887BFBD3A7E0F0E6DF21370B8.xlsx

  • Size

    816KB

  • MD5

    694e2a393bec2bc0cd7db106e391fd0a

  • SHA1

    405a4ee0a93725506ed5f522afaeb7901d5ff9b3

  • SHA256

    0b20638506b6b6ffe28564f757d17d41311a1b1887bfbd3a7e0f0e6df21370b8

  • SHA512

    546e02b147ab3a2fb01490aa68b29596844331e47aadca4b15aaa5e66f2caf5c0295ab416c7c727d74e0fc466126ad4822f5b13906beb654e333c5b249416fbd

  • SSDEEP

    12288:PML7nvXmvU+z2NT9TlHyGKjicrys0AmYSCQnATNtdXyWWK6vNK37c:+mvU3dvrS1ys0cbbtdX2rKg

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\0B20638506B6B6FFE28564F757D17D41311A1B1887BFBD3A7E0F0E6DF21370B8.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1452
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:864

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1452-54-0x000000002F4E1000-0x000000002F4E4000-memory.dmp
    Filesize

    12KB

  • memory/1452-55-0x0000000070FA1000-0x0000000070FA3000-memory.dmp
    Filesize

    8KB

  • memory/1452-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1452-57-0x0000000071F8D000-0x0000000071F98000-memory.dmp
    Filesize

    44KB

  • memory/1452-58-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB

  • memory/1452-59-0x0000000071F8D000-0x0000000071F98000-memory.dmp
    Filesize

    44KB

  • memory/1452-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1452-62-0x0000000071F8D000-0x0000000071F98000-memory.dmp
    Filesize

    44KB