Analysis

  • max time kernel
    100s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2023 10:39

General

  • Target

    PO 1000402812.docx

  • Size

    10KB

  • MD5

    3c38c3b169bedb037cee953bf1cb5337

  • SHA1

    28b9865f270988d11715e5bc7198ec5d56836da4

  • SHA256

    0014a45ae52c94430c3e11044f1ea495c7b490600a3d014d365c2d55dc2b79dd

  • SHA512

    67f5d3c6bbf677269b2fa8dddac54eefcfc4636fac58950a9f0a3f45fbf79e31117426ce433c77cafafcdc3a2d41d53bbd0d5ba318c4c01f9b8f744e62632072

  • SSDEEP

    192:ScIMmtP8ar5G/bfIdTO7V5namWBX8ex6y39EvR:SPXt4ATO7V5nosMyp

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.clipjoint.co.nz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    melandloz64

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\PO 1000402812.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:108
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DbdcvGY.exe"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1600
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DbdcvGY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA00.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1712
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          3⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA00.tmp
      Filesize

      1KB

      MD5

      bc6f521f332c1ecda85883e03849b2d4

      SHA1

      e783e26fb219d8f86f241159550f40861bd97e32

      SHA256

      6ee335eac0f95536ff578ab1990ff9b0dd8e4eee29ca99f5da3e73bdbf2e8039

      SHA512

      74940931c9b9372091b9769508cb7b2a51f644e7bae2d296fee9faa85f9ce94fb13c92538f644aa252ad331d6a8c21a0eb4b1cc4b27cfbde407aaf0d463d06a4

    • C:\Users\Public\vbc.exe
      Filesize

      792KB

      MD5

      a31f92bbac72fca0b113457852c64312

      SHA1

      a546f4090e10d038e459579a79a285b21869e622

      SHA256

      ee3863179132508ada531d213c8d72401575ff6ac63633768bbcd937cc6bcfe1

      SHA512

      0b95fea628805fea036c540b5c5d3f945b6d43ade10c0006ec40c4b7649eb4ae884187fe8d4275c266c2ffcb7a5780441a2940938e76dafcde5124bc71749cbe

    • C:\Users\Public\vbc.exe
      Filesize

      792KB

      MD5

      a31f92bbac72fca0b113457852c64312

      SHA1

      a546f4090e10d038e459579a79a285b21869e622

      SHA256

      ee3863179132508ada531d213c8d72401575ff6ac63633768bbcd937cc6bcfe1

      SHA512

      0b95fea628805fea036c540b5c5d3f945b6d43ade10c0006ec40c4b7649eb4ae884187fe8d4275c266c2ffcb7a5780441a2940938e76dafcde5124bc71749cbe

    • C:\Users\Public\vbc.exe
      Filesize

      792KB

      MD5

      a31f92bbac72fca0b113457852c64312

      SHA1

      a546f4090e10d038e459579a79a285b21869e622

      SHA256

      ee3863179132508ada531d213c8d72401575ff6ac63633768bbcd937cc6bcfe1

      SHA512

      0b95fea628805fea036c540b5c5d3f945b6d43ade10c0006ec40c4b7649eb4ae884187fe8d4275c266c2ffcb7a5780441a2940938e76dafcde5124bc71749cbe

    • \Users\Public\vbc.exe
      Filesize

      792KB

      MD5

      a31f92bbac72fca0b113457852c64312

      SHA1

      a546f4090e10d038e459579a79a285b21869e622

      SHA256

      ee3863179132508ada531d213c8d72401575ff6ac63633768bbcd937cc6bcfe1

      SHA512

      0b95fea628805fea036c540b5c5d3f945b6d43ade10c0006ec40c4b7649eb4ae884187fe8d4275c266c2ffcb7a5780441a2940938e76dafcde5124bc71749cbe

    • \Users\Public\vbc.exe
      Filesize

      792KB

      MD5

      a31f92bbac72fca0b113457852c64312

      SHA1

      a546f4090e10d038e459579a79a285b21869e622

      SHA256

      ee3863179132508ada531d213c8d72401575ff6ac63633768bbcd937cc6bcfe1

      SHA512

      0b95fea628805fea036c540b5c5d3f945b6d43ade10c0006ec40c4b7649eb4ae884187fe8d4275c266c2ffcb7a5780441a2940938e76dafcde5124bc71749cbe

    • memory/108-70-0x000007FEFB821000-0x000007FEFB823000-memory.dmp
      Filesize

      8KB

    • memory/108-69-0x0000000000000000-mapping.dmp
    • memory/992-81-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/992-84-0x000000000042B03E-mapping.dmp
    • memory/992-89-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/992-87-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/992-83-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/992-82-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/992-78-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/992-79-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1256-66-0x0000000000310000-0x00000000003DC000-memory.dmp
      Filesize

      816KB

    • memory/1256-63-0x0000000000000000-mapping.dmp
    • memory/1256-68-0x0000000000490000-0x00000000004A6000-memory.dmp
      Filesize

      88KB

    • memory/1256-77-0x00000000045F0000-0x0000000004632000-memory.dmp
      Filesize

      264KB

    • memory/1256-71-0x00000000004A0000-0x00000000004AA000-memory.dmp
      Filesize

      40KB

    • memory/1256-72-0x0000000005070000-0x00000000050EA000-memory.dmp
      Filesize

      488KB

    • memory/1600-93-0x000000006A530000-0x000000006AADB000-memory.dmp
      Filesize

      5.7MB

    • memory/1600-92-0x0000000004BD0000-0x0000000004EA2000-memory.dmp
      Filesize

      2.8MB

    • memory/1600-91-0x000000006A530000-0x000000006AADB000-memory.dmp
      Filesize

      5.7MB

    • memory/1600-73-0x0000000000000000-mapping.dmp
    • memory/1636-95-0x0000000070BDD000-0x0000000070BE8000-memory.dmp
      Filesize

      44KB

    • memory/1636-55-0x000000006FBF1000-0x000000006FBF3000-memory.dmp
      Filesize

      8KB

    • memory/1636-59-0x0000000070BDD000-0x0000000070BE8000-memory.dmp
      Filesize

      44KB

    • memory/1636-58-0x0000000070BDD000-0x0000000070BE8000-memory.dmp
      Filesize

      44KB

    • memory/1636-57-0x0000000075071000-0x0000000075073000-memory.dmp
      Filesize

      8KB

    • memory/1636-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1636-94-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1636-54-0x0000000072171000-0x0000000072174000-memory.dmp
      Filesize

      12KB

    • memory/1712-74-0x0000000000000000-mapping.dmp