Analysis

  • max time kernel
    107s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 14:30

General

  • Target

    2C9C0CA1EEDD12362FC910301256EEAA607B57D4804A8469064009419B6661B2.xls

  • Size

    846KB

  • MD5

    969c65960dbb1b4f41e99032606779ad

  • SHA1

    f4d8fcd1cfcdac33c324fd0d5717337baf3ab424

  • SHA256

    2c9c0ca1eedd12362fc910301256eeaa607b57d4804a8469064009419b6661b2

  • SHA512

    00299bf585f5a5964c9009982d9b576ea6bacef22fd6d376f98967541d9317a8af3f868230f5dd01e039b91ae7cee9547b50b793bb98d0c0c4764781dd059223

  • SSDEEP

    12288:fHrTmj0X8TlPYXFHTFeSkGhx5ydWjTmCvSrxS1sH6AhgPf3tN4MD9n+ntA/zlKVp:PmIkB4pFeqMdWPmZrk1sHKPt1+tEzag

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2C9C0CA1EEDD12362FC910301256EEAA607B57D4804A8469064009419B6661B2.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2044
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9A55C848.emf
    Filesize

    34KB

    MD5

    a64612a57874e00195bcf4f6fecf603b

    SHA1

    d3f918cbcc725f4b5a1830444fbbab66596926a4

    SHA256

    7e9b5b6b2a53465290a679bc6c6f3793d8827245fe3f66f4876c36e2ed83adc9

    SHA512

    673abced628d9bf0be7881b0041bed056e8a1a5b27b8ce5de427ab3c99c2c6ba4facc04d9792e4a38abaa24c69ce56472a655d7ef2b1d4196e7269869bc5a675

  • memory/2044-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2044-71-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB