Resubmissions

17/04/2023, 09:56

230417-lyc7madg27 8

17/04/2023, 09:49

230417-ltb4rsfd2s 8

Analysis

  • max time kernel
    138s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17/04/2023, 09:49

General

  • Target

    Our Orders.xls

  • Size

    1.2MB

  • MD5

    9ed464f70e301cb142a9a4e05ed29fd4

  • SHA1

    e8f9a2c1f7599bfc16a14cafc84016ab6cae6f00

  • SHA256

    f4f168b1554acc870805b382dfffacb3f18b941bfdff18005c32b3cbdf97bc75

  • SHA512

    0c6009c7c11c19e1d29c677ffc6bd3bb2e264835f77d7e509104c53369d1e5481bd46f457ec708974149cf08d62c493e0840697c03ff993aaf88b49325acef8a

  • SSDEEP

    24576:XLKBu9VM6u9VB2RDLwBkJPFsEyiy1ZI32urk3evtAOhBY8pr:XLKBuHuTcFsb91eGX6TBdp

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Our Orders.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:820
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:1928
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1568

    Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRO0000.doc

            Filesize

            64KB

            MD5

            4b778946131e8812fd7d1729dc23a111

            SHA1

            833e5be2660d0d44839d83278aa314ae7d3457c7

            SHA256

            5c756e516db6a7c28cf0e75e5889342cc589e365b033c27920ec625ecff64841

            SHA512

            1f352e11f53f220a46788c0f777dd047b6f919786b629e0e1c8b63b8328572170bc15841efe1b238d45938bd8abac6d49f06e24d34a82e95bf27a07cdb1f78f8

          • memory/820-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/820-97-0x0000000002420000-0x0000000002422000-memory.dmp

            Filesize

            8KB

          • memory/1040-98-0x00000000036E0000-0x00000000036E2000-memory.dmp

            Filesize

            8KB