Analysis

  • max time kernel
    114s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2023 14:30

General

  • Target

    C5416FC339F429857AD3945656E58503BFE8F5094AC840FBB8884EC74FE35839.xls

  • Size

    1.0MB

  • MD5

    a8bcc9eaafc2aed33bfb0567aade60af

  • SHA1

    6b98ce8b56da3057fa2ae418e4a1f8eb56e40460

  • SHA256

    c5416fc339f429857ad3945656e58503bfe8f5094ac840fbb8884ec74fe35839

  • SHA512

    94b7a6ae64af65235df599e793c0e2ce1cb42d49920a041c4a869e116b9a4532a56ec74824181c90f0881004b1dc229ed42fdacf05992c746e8297b766917974

  • SSDEEP

    24576:sFemxREezjEXm767FeP6EezjVlY9m74XjhAvC+TBaRugjpXXXXXXXXXXXXUXXXXU:QVuOf6Z6OJi5XCvZQ

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\C5416FC339F429857AD3945656E58503BFE8F5094AC840FBB8884EC74FE35839.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2004
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:1044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\707C5008.emf
    Filesize

    3.2MB

    MD5

    326b3d4f061544e3a550fca0fc39511d

    SHA1

    cfdc10cd7927c21e878be61c9c57d4c07037dd3c

    SHA256

    450f7e81d32ec648d7d74955cac01ccd79db96c9fcb1426b70fc6a727280629a

    SHA512

    0cc4b3b7875b3ed9e49bedc0dd66f1e5ac2e2a8720a77f0c0bf35421609492f8a28cf3a7ec2579b8d8b35f126ebf66b57cbd9238f93e61976eb45a8ff49fa9be

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\EFB4069.emf
    Filesize

    34KB

    MD5

    e218938977a1adc0c4146955d2731977

    SHA1

    f12968139da19decb1873b61a3cff734e258ca38

    SHA256

    f488617d7df569649d71197762812118a62b672d146cab5c38becf4df8ee1e28

    SHA512

    3ca229aee0d2eaeb0151cc21942fc45e623777ca2462c5364dcffd4fa59bd041e1f2bf699276b02826400733a6cf125c9325f663eacb9c02acfd73d8d3b4cdda

  • memory/2004-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2004-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB