Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2023 13:01

General

  • Target

    BL384046.xls

  • Size

    1.1MB

  • MD5

    2e23100c5aec0677e59c67a91a65f866

  • SHA1

    44a6b4bd21d112323e09d34377a4d4da790678ee

  • SHA256

    0b6fb77ce47570600e62ff20a47b545ea4a43c24b68960d23e654fbd78eb3354

  • SHA512

    e1ced652d23942fe93f44d89f4d4d12029ed16c2e36f41f138d41ac9d7fe0604ab78040da0bf8cbe68454277535d0a25bb498c7af52a29a01ccacd710d0c82d2

  • SSDEEP

    24576:AWQmmav30x6Zy7w6VZmIUDUZyfw6VukJUKokM9n8UIfExsdeI5jPwUx:VQmmQ30qf6VRL6V/e8rfxdeI5Tf

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\BL384046.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2208
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Roaming\ShellExperience.exe
      "C:\Users\Admin\AppData\Roaming\ShellExperience.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Users\Admin\AppData\Roaming\ShellExperience.exe
        "C:\Users\Admin\AppData\Roaming\ShellExperience.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CB2D74C2.emf

    Filesize

    1.4MB

    MD5

    a01b9617553432807b9b58025b338d97

    SHA1

    439bdcc450408b9735b2428c2d53d2e6977fa58c

    SHA256

    7a0426ed2e2349916969ff7087c0f76089fb8ce7f4627f3d11ccbc1aaefcedce

    SHA512

    312cc2563fa865d6a939fea85a520627c73ed9a95bafc98c89495f21d535dc658825be74b64f0f5c5815d1d234fc6e77a71779247e4973e39ba8dccec2f09bee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\F6E5421F.emf

    Filesize

    238KB

    MD5

    2ab2b2a662145b7bc22edbbcb4bb019c

    SHA1

    1c700eb0876ff926da0d019ec3089ed8296d20c9

    SHA256

    fc311a5da8113f91cc3f919a72f33f4294b013fcebc89c9dca64cfc5565d8d15

    SHA512

    220a5787fe2585726ce1b15cd31d5a5b2e752206cf3c46e1c2e5c24b58c18d7e5b431ef3f17369068773422e8229f35a21ee525be5302acec7ed6c08e6231f29

  • C:\Users\Admin\AppData\Roaming\ShellExperience.exe

    Filesize

    661KB

    MD5

    ac1e4067e159504a3bfc2c12b1221d10

    SHA1

    16ba15bae450e54455b853d47a7389ef52c714a1

    SHA256

    c4b29cd7266136b56288230ab14f82baaa4b2196c402c6c994543246936005d6

    SHA512

    1b651932436b63efb1b4d2d7f0e46030031d2d04a9dc598348fd5e2274c367e39e0cb0500327fdb4129292c994457ba9b85ad712c745b0030beef28ed060888c

  • C:\Users\Admin\AppData\Roaming\ShellExperience.exe

    Filesize

    661KB

    MD5

    ac1e4067e159504a3bfc2c12b1221d10

    SHA1

    16ba15bae450e54455b853d47a7389ef52c714a1

    SHA256

    c4b29cd7266136b56288230ab14f82baaa4b2196c402c6c994543246936005d6

    SHA512

    1b651932436b63efb1b4d2d7f0e46030031d2d04a9dc598348fd5e2274c367e39e0cb0500327fdb4129292c994457ba9b85ad712c745b0030beef28ed060888c

  • C:\Users\Admin\AppData\Roaming\ShellExperience.exe

    Filesize

    661KB

    MD5

    ac1e4067e159504a3bfc2c12b1221d10

    SHA1

    16ba15bae450e54455b853d47a7389ef52c714a1

    SHA256

    c4b29cd7266136b56288230ab14f82baaa4b2196c402c6c994543246936005d6

    SHA512

    1b651932436b63efb1b4d2d7f0e46030031d2d04a9dc598348fd5e2274c367e39e0cb0500327fdb4129292c994457ba9b85ad712c745b0030beef28ed060888c

  • C:\Users\Admin\AppData\Roaming\ShellExperience.exe

    Filesize

    661KB

    MD5

    ac1e4067e159504a3bfc2c12b1221d10

    SHA1

    16ba15bae450e54455b853d47a7389ef52c714a1

    SHA256

    c4b29cd7266136b56288230ab14f82baaa4b2196c402c6c994543246936005d6

    SHA512

    1b651932436b63efb1b4d2d7f0e46030031d2d04a9dc598348fd5e2274c367e39e0cb0500327fdb4129292c994457ba9b85ad712c745b0030beef28ed060888c

  • \Users\Admin\AppData\Roaming\ShellExperience.exe

    Filesize

    661KB

    MD5

    ac1e4067e159504a3bfc2c12b1221d10

    SHA1

    16ba15bae450e54455b853d47a7389ef52c714a1

    SHA256

    c4b29cd7266136b56288230ab14f82baaa4b2196c402c6c994543246936005d6

    SHA512

    1b651932436b63efb1b4d2d7f0e46030031d2d04a9dc598348fd5e2274c367e39e0cb0500327fdb4129292c994457ba9b85ad712c745b0030beef28ed060888c

  • memory/2208-1-0x000000007208D000-0x0000000072098000-memory.dmp

    Filesize

    44KB

  • memory/2208-66-0x000000007208D000-0x0000000072098000-memory.dmp

    Filesize

    44KB

  • memory/2208-51-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2208-23-0x000000007208D000-0x0000000072098000-memory.dmp

    Filesize

    44KB

  • memory/2208-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/2252-40-0x000000006C1E0000-0x000000006C8CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2252-37-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2252-44-0x0000000004770000-0x00000000047B0000-memory.dmp

    Filesize

    256KB

  • memory/2252-29-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2252-31-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2252-32-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2252-30-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2252-28-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2252-34-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2252-43-0x000000006C1E0000-0x000000006C8CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2252-39-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2252-42-0x0000000004770000-0x00000000047B0000-memory.dmp

    Filesize

    256KB

  • memory/2528-24-0x000000006C1E0000-0x000000006C8CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-41-0x000000006C1E0000-0x000000006C8CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-26-0x0000000000220000-0x0000000000230000-memory.dmp

    Filesize

    64KB

  • memory/2528-25-0x0000000004D50000-0x0000000004D90000-memory.dmp

    Filesize

    256KB

  • memory/2528-27-0x0000000006010000-0x000000000608A000-memory.dmp

    Filesize

    488KB

  • memory/2528-22-0x0000000000340000-0x0000000000358000-memory.dmp

    Filesize

    96KB

  • memory/2528-21-0x0000000004D50000-0x0000000004D90000-memory.dmp

    Filesize

    256KB

  • memory/2528-20-0x000000006C1E0000-0x000000006C8CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-19-0x0000000000A90000-0x0000000000B3C000-memory.dmp

    Filesize

    688KB