Analysis

  • max time kernel
    108s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 08:18

General

  • Target

    proof of payment & invoice copy.docx

  • Size

    10KB

  • MD5

    050e0cb03d4c8149ab1c2f38606fbcda

  • SHA1

    018af45ad250355375afe06b0036e4333bb620f5

  • SHA256

    98bfc226fd8e2e3c85804c39908a69d29cf80470797aaad99beb9f48aaf2daf6

  • SHA512

    8aef1f075e219e344d61b4d5eea5f3275d0f931ceb3b6933714f438a06a3b2918e28bb231a797f19c3c8667a30ac7985fbd94180b048bb081369ef25a0a77ce5

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOp8et9O+5+5F7Jar/YEChI31l:SPXRE7XtORj7wtar/YECOL

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\proof of payment & invoice copy.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1084
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • memory/1084-68-0x000007FEFC071000-0x000007FEFC073000-memory.dmp
      Filesize

      8KB

    • memory/1084-67-0x0000000000000000-mapping.dmp
    • memory/1244-59-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1244-54-0x0000000072C11000-0x0000000072C14000-memory.dmp
      Filesize

      12KB

    • memory/1244-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1244-55-0x0000000070691000-0x0000000070693000-memory.dmp
      Filesize

      8KB

    • memory/1244-66-0x000000006B1A1000-0x000000006B1A3000-memory.dmp
      Filesize

      8KB

    • memory/1244-58-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1244-57-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1244-69-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1244-70-0x000000007167D000-0x0000000071688000-memory.dmp
      Filesize

      44KB

    • memory/1536-63-0x0000000000000000-mapping.dmp