Analysis

  • max time kernel
    106s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    15-02-2023 18:30

General

  • Target

    O.rtf

  • Size

    12KB

  • MD5

    da8eb6ff1d52db618e68d00cf92aac8c

  • SHA1

    c7751371a5db07bc364741ac87d13e77970ed395

  • SHA256

    ed2a734bcb14e0b0b60a187591a6df2077fc9d72a9f65316d6edf33bbfc4c790

  • SHA512

    e0445adde446d3e7838045de7c4f9b09d4bf9a22371edf31e3e2e811d804c8b9845c280d9163a7b0f3975ba712e42ff4398d64b0b549ad97356558fc022e759c

  • SSDEEP

    384:JmhstH6gc35Lbr7jfYNBZmHTq0Om2cs+eH:JB613V3UBmHGe2z+eH

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\O.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1992
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        PID:992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      381KB

      MD5

      c42bd43f9c9d353cfc49d5b795ecd8a9

      SHA1

      f98c3be5642f443a07186e4958b255ad0fc128f6

      SHA256

      638e98a58de88b8add87b99d13aea148e1cd7b4035e9ca0e7b5596f2888fc983

      SHA512

      a1020c9c52802a0d1b76fafaab33952d2be67578292ed1aae1270ffe67561d2f88b5f1bc102a474c1fa1f0da304b8e1625b66f3e31cad06f6c91c9af33aec210

    • C:\Users\Public\vbc.exe
      Filesize

      381KB

      MD5

      c42bd43f9c9d353cfc49d5b795ecd8a9

      SHA1

      f98c3be5642f443a07186e4958b255ad0fc128f6

      SHA256

      638e98a58de88b8add87b99d13aea148e1cd7b4035e9ca0e7b5596f2888fc983

      SHA512

      a1020c9c52802a0d1b76fafaab33952d2be67578292ed1aae1270ffe67561d2f88b5f1bc102a474c1fa1f0da304b8e1625b66f3e31cad06f6c91c9af33aec210

    • \Users\Admin\AppData\Local\Temp\nsy57B3.tmp\System.dll
      Filesize

      11KB

      MD5

      2ae993a2ffec0c137eb51c8832691bcb

      SHA1

      98e0b37b7c14890f8a599f35678af5e9435906e1

      SHA256

      681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

      SHA512

      2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

    • \Users\Public\vbc.exe
      Filesize

      381KB

      MD5

      c42bd43f9c9d353cfc49d5b795ecd8a9

      SHA1

      f98c3be5642f443a07186e4958b255ad0fc128f6

      SHA256

      638e98a58de88b8add87b99d13aea148e1cd7b4035e9ca0e7b5596f2888fc983

      SHA512

      a1020c9c52802a0d1b76fafaab33952d2be67578292ed1aae1270ffe67561d2f88b5f1bc102a474c1fa1f0da304b8e1625b66f3e31cad06f6c91c9af33aec210

    • memory/992-68-0x0000000003780000-0x000000000768F000-memory.dmp
      Filesize

      63.1MB

    • memory/992-61-0x0000000000000000-mapping.dmp
    • memory/992-66-0x0000000003780000-0x000000000768F000-memory.dmp
      Filesize

      63.1MB

    • memory/1516-58-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1516-57-0x0000000075111000-0x0000000075113000-memory.dmp
      Filesize

      8KB

    • memory/1516-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1516-55-0x000000006FBC1000-0x000000006FBC3000-memory.dmp
      Filesize

      8KB

    • memory/1516-67-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1516-54-0x0000000072141000-0x0000000072144000-memory.dmp
      Filesize

      12KB

    • memory/1516-71-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1516-72-0x0000000070BAD000-0x0000000070BB8000-memory.dmp
      Filesize

      44KB

    • memory/1992-69-0x0000000000000000-mapping.dmp
    • memory/1992-70-0x000007FEFB7F1000-0x000007FEFB7F3000-memory.dmp
      Filesize

      8KB