Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:23

General

  • Target

    c65c3ed807173312f2a662f6d42328b5f87822e7ffeb53206446e4f408b1bc7c.xlam

  • Size

    664KB

  • MD5

    a5db1b44d885848242f326f2f64f9330

  • SHA1

    667533c3489cc2cee713105673c4e7ed88f1c1f0

  • SHA256

    c65c3ed807173312f2a662f6d42328b5f87822e7ffeb53206446e4f408b1bc7c

  • SHA512

    43fd5ff48c42e0c9b39342cdd68836659ffbe069668cdaebf8117a0becd73c8be115e28c8ffa41014be8f21f12dbd963dbd58b503e16faf8603b2c5ab4190385

  • SSDEEP

    12288:kTnW4u4pDx4SH85rzQ02YNVjXrOSdJ9pPT/InnMOlxUSsU/+hLPOkJA:8e4pFpC2KBrOSjHPT/Anplxls2sLpA

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\c65c3ed807173312f2a662f6d42328b5f87822e7ffeb53206446e4f408b1bc7c.xlam
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1612
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    PID:2640

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Exploitation for Client Execution

1
T1203

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1612-1-0x000000007212D000-0x0000000072138000-memory.dmp
    Filesize

    44KB

  • memory/1612-2-0x000000007212D000-0x0000000072138000-memory.dmp
    Filesize

    44KB

  • memory/1612-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1612-5-0x000000007212D000-0x0000000072138000-memory.dmp
    Filesize

    44KB