Analysis

  • max time kernel
    190s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:41

General

  • Target

    dvswiftsend_202212390513_93310737712.xls

  • Size

    746KB

  • MD5

    213d6cdb4ba6626de9d1d4c8a022d9b2

  • SHA1

    ac1c8161acb070af77a01c99a3ee3a078a4fb40c

  • SHA256

    c8743fb6efa43940673e342940a34d36a2d1eef3262a569b0f651283fe141b7b

  • SHA512

    a8cdba85dd0d8d203acd67ac610164a62c7085e3865899c017905843064fc72d8307765cbe726b4eba6e0e5398eecdfaf87cbea24b336965663f0d387735e395

  • SSDEEP

    12288:YdNqrDx7XXXXXXXXXXXXUXXXXXXXSXXXXXXXXKTmWqmdNqrDx7XXXXXXXXXXXXU2:jr5XXXXXXXXXXXXUXXXXXXXSXXXXXXX2

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\dvswiftsend_202212390513_93310737712.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:292
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      PID:2016
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        3⤵
          PID:1908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      304KB

      MD5

      60d9730a7f59ab1fd59f0714ef881b06

      SHA1

      ca8d63135460836a001a38b50c28eae975a2a36c

      SHA256

      697864448562120dd68a9b3a4c36f294292626999e3c80d3217206544e3f91b1

      SHA512

      ef6c2bb3fcb705da66416bee8191c9ec7f8992aef9bc5bc108742f15cfc132d2887062e3a85977b0ae005ea8796fb3670517da834534107454957209a851bac4

    • C:\Users\Public\vbc.exe
      Filesize

      304KB

      MD5

      60d9730a7f59ab1fd59f0714ef881b06

      SHA1

      ca8d63135460836a001a38b50c28eae975a2a36c

      SHA256

      697864448562120dd68a9b3a4c36f294292626999e3c80d3217206544e3f91b1

      SHA512

      ef6c2bb3fcb705da66416bee8191c9ec7f8992aef9bc5bc108742f15cfc132d2887062e3a85977b0ae005ea8796fb3670517da834534107454957209a851bac4

    • \Users\Public\vbc.exe
      Filesize

      304KB

      MD5

      60d9730a7f59ab1fd59f0714ef881b06

      SHA1

      ca8d63135460836a001a38b50c28eae975a2a36c

      SHA256

      697864448562120dd68a9b3a4c36f294292626999e3c80d3217206544e3f91b1

      SHA512

      ef6c2bb3fcb705da66416bee8191c9ec7f8992aef9bc5bc108742f15cfc132d2887062e3a85977b0ae005ea8796fb3670517da834534107454957209a851bac4

    • memory/292-54-0x000000002F791000-0x000000002F794000-memory.dmp
      Filesize

      12KB

    • memory/292-55-0x0000000070E41000-0x0000000070E43000-memory.dmp
      Filesize

      8KB

    • memory/292-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/292-57-0x0000000071E2D000-0x0000000071E38000-memory.dmp
      Filesize

      44KB

    • memory/292-58-0x00000000753F1000-0x00000000753F3000-memory.dmp
      Filesize

      8KB

    • memory/292-60-0x0000000071E2D000-0x0000000071E38000-memory.dmp
      Filesize

      44KB

    • memory/2016-62-0x0000000000000000-mapping.dmp
    • memory/2016-65-0x0000000000810000-0x0000000000862000-memory.dmp
      Filesize

      328KB

    • memory/2016-66-0x0000000000220000-0x000000000022A000-memory.dmp
      Filesize

      40KB