Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 07:20

General

  • Target

    202404294766578200.xlam

  • Size

    606KB

  • MD5

    9336f772a40e762cc855b7c9b75b1d28

  • SHA1

    837d90dbe2f9c267e26ad4e170b7bd03d199f335

  • SHA256

    ca377ebfd8e0d57754a3780b6b7360a76efad94c8d5753e172a52802bf109ddc

  • SHA512

    c9d7e7b081ec7360a0f473e2eac01c821b0fbf824d0973eacd6cd0e687f04723df63297a28d4b20ae65948c89560c0b6ce644deee90ef3ac78b15bbeb20b0f1c

  • SSDEEP

    12288:T6nWUgUjdBVpgh0TL1ftjVi7oToJcMAr7pVFMqe2nH61vSp3qE/8LOKqYsN5/:+QWVWYVoZAnP42n4KZX/8LtqYEx

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\202404294766578200.xlam
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:360
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Roaming\YED.exe
      C:\Users\Admin\AppData\Roaming\YED.exe
      2⤵
      • Executes dropped EXE
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\YED.exe

    Filesize

    1.3MB

    MD5

    9abb13386c543eb5fea7dea95eb86d26

    SHA1

    397bd9e254c1a4e791bc449afb720ad6af8378b0

    SHA256

    43aaadaa21a6510fa285363cf04c9e240954c750872ca1e105261e165b9e49db

    SHA512

    62ce7fdd09881486c34888145aa94306df16d169132ed7b9ac4aebd805d9c37e775afc8f99fa3813faa42b40923c2796a5a81881e8cf7a2e2fb6db047dcf0b8b

  • memory/360-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/360-1-0x000000007249D000-0x00000000724A8000-memory.dmp

    Filesize

    44KB

  • memory/360-19-0x000000007249D000-0x00000000724A8000-memory.dmp

    Filesize

    44KB

  • memory/2636-18-0x0000000000150000-0x0000000000154000-memory.dmp

    Filesize

    16KB