Analysis

  • max time kernel
    108s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2023 11:13

General

  • Target

    fdsff131.docx

  • Size

    10KB

  • MD5

    371a1e692de56e1513ef40c189d2127a

  • SHA1

    f1d2458b41a032076dc514b900d6b478974149a3

  • SHA256

    629cd58bcd9079af6d9d67fa58270e634cc9b79b7b66e5504c92f1163f6f06f0

  • SHA512

    c63ac451e5330fec104c4f7ca97f7938329809333e608ec8e1500bfa77430568744c0f64afcda551882c703fafc10dda8cfac98fda1a73bac6170ccb95ddbccd

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOs7O+5+5F7Jar/YEChI3s5:SPXRE7XtOs77wtar/YECOA

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\fdsff131.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1596
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 1636
          3⤵
          • Loads dropped DLL
          • Program crash
          PID:300

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      7d7dd8874b96e698387e8929c53b85d2

      SHA1

      4afcddebd884a0bb9885b62d05f728ec3c1e4825

      SHA256

      ec24a8f92b77c77c267c785d00a9bab58a37331d1b1a20986b5c9266ff745f93

      SHA512

      fe3977420e2179981c4155044ec044eb760d7e577ac53811d2c32166a573d2373c31ff57e969d522df80f512499d8752627067932cdea13372cd7873058129dd

    • C:\Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      7d7dd8874b96e698387e8929c53b85d2

      SHA1

      4afcddebd884a0bb9885b62d05f728ec3c1e4825

      SHA256

      ec24a8f92b77c77c267c785d00a9bab58a37331d1b1a20986b5c9266ff745f93

      SHA512

      fe3977420e2179981c4155044ec044eb760d7e577ac53811d2c32166a573d2373c31ff57e969d522df80f512499d8752627067932cdea13372cd7873058129dd

    • \Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      7d7dd8874b96e698387e8929c53b85d2

      SHA1

      4afcddebd884a0bb9885b62d05f728ec3c1e4825

      SHA256

      ec24a8f92b77c77c267c785d00a9bab58a37331d1b1a20986b5c9266ff745f93

      SHA512

      fe3977420e2179981c4155044ec044eb760d7e577ac53811d2c32166a573d2373c31ff57e969d522df80f512499d8752627067932cdea13372cd7873058129dd

    • \Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      7d7dd8874b96e698387e8929c53b85d2

      SHA1

      4afcddebd884a0bb9885b62d05f728ec3c1e4825

      SHA256

      ec24a8f92b77c77c267c785d00a9bab58a37331d1b1a20986b5c9266ff745f93

      SHA512

      fe3977420e2179981c4155044ec044eb760d7e577ac53811d2c32166a573d2373c31ff57e969d522df80f512499d8752627067932cdea13372cd7873058129dd

    • \Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      7d7dd8874b96e698387e8929c53b85d2

      SHA1

      4afcddebd884a0bb9885b62d05f728ec3c1e4825

      SHA256

      ec24a8f92b77c77c267c785d00a9bab58a37331d1b1a20986b5c9266ff745f93

      SHA512

      fe3977420e2179981c4155044ec044eb760d7e577ac53811d2c32166a573d2373c31ff57e969d522df80f512499d8752627067932cdea13372cd7873058129dd

    • \Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      7d7dd8874b96e698387e8929c53b85d2

      SHA1

      4afcddebd884a0bb9885b62d05f728ec3c1e4825

      SHA256

      ec24a8f92b77c77c267c785d00a9bab58a37331d1b1a20986b5c9266ff745f93

      SHA512

      fe3977420e2179981c4155044ec044eb760d7e577ac53811d2c32166a573d2373c31ff57e969d522df80f512499d8752627067932cdea13372cd7873058129dd

    • \Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      7d7dd8874b96e698387e8929c53b85d2

      SHA1

      4afcddebd884a0bb9885b62d05f728ec3c1e4825

      SHA256

      ec24a8f92b77c77c267c785d00a9bab58a37331d1b1a20986b5c9266ff745f93

      SHA512

      fe3977420e2179981c4155044ec044eb760d7e577ac53811d2c32166a573d2373c31ff57e969d522df80f512499d8752627067932cdea13372cd7873058129dd

    • \Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      7d7dd8874b96e698387e8929c53b85d2

      SHA1

      4afcddebd884a0bb9885b62d05f728ec3c1e4825

      SHA256

      ec24a8f92b77c77c267c785d00a9bab58a37331d1b1a20986b5c9266ff745f93

      SHA512

      fe3977420e2179981c4155044ec044eb760d7e577ac53811d2c32166a573d2373c31ff57e969d522df80f512499d8752627067932cdea13372cd7873058129dd

    • memory/300-67-0x0000000000000000-mapping.dmp
    • memory/1292-59-0x0000000070E7D000-0x0000000070E88000-memory.dmp
      Filesize

      44KB

    • memory/1292-54-0x0000000072411000-0x0000000072414000-memory.dmp
      Filesize

      12KB

    • memory/1292-58-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
      Filesize

      8KB

    • memory/1292-57-0x0000000070E7D000-0x0000000070E88000-memory.dmp
      Filesize

      44KB

    • memory/1292-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1292-55-0x000000006FE91000-0x000000006FE93000-memory.dmp
      Filesize

      8KB

    • memory/1292-73-0x0000000066A11000-0x0000000066A13000-memory.dmp
      Filesize

      8KB

    • memory/1292-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1292-77-0x0000000070E7D000-0x0000000070E88000-memory.dmp
      Filesize

      44KB

    • memory/1596-74-0x0000000000000000-mapping.dmp
    • memory/1596-75-0x000007FEFB8F1000-0x000007FEFB8F3000-memory.dmp
      Filesize

      8KB

    • memory/1636-65-0x00000000010A0000-0x00000000010A8000-memory.dmp
      Filesize

      32KB

    • memory/1636-62-0x0000000000000000-mapping.dmp