Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    15-02-2023 18:15

General

  • Target

    2313.docx

  • Size

    10KB

  • MD5

    253d6b141a5a985f978106a7d58a42df

  • SHA1

    41702863a0540a764ecbbdb82c868d916af650c6

  • SHA256

    d8575bd0c37f55d47438827c191ede404b8e8f764cb5a4d288322692715a423f

  • SHA512

    53fa8efc63978e1a7ded63a688533002c6cbc11d2529d167a6a232acbf9fa901568fc42401d21f9d284dc08e4ccccf7439ab29e349100994d9d798fe4c4e0e0d

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOzO+5+5F7Jar/YEChI32x:SPXRE7XtOz7wtar/YECOy

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2313.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:628
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        PID:1680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      381KB

      MD5

      c42bd43f9c9d353cfc49d5b795ecd8a9

      SHA1

      f98c3be5642f443a07186e4958b255ad0fc128f6

      SHA256

      638e98a58de88b8add87b99d13aea148e1cd7b4035e9ca0e7b5596f2888fc983

      SHA512

      a1020c9c52802a0d1b76fafaab33952d2be67578292ed1aae1270ffe67561d2f88b5f1bc102a474c1fa1f0da304b8e1625b66f3e31cad06f6c91c9af33aec210

    • C:\Users\Public\vbc.exe
      Filesize

      381KB

      MD5

      c42bd43f9c9d353cfc49d5b795ecd8a9

      SHA1

      f98c3be5642f443a07186e4958b255ad0fc128f6

      SHA256

      638e98a58de88b8add87b99d13aea148e1cd7b4035e9ca0e7b5596f2888fc983

      SHA512

      a1020c9c52802a0d1b76fafaab33952d2be67578292ed1aae1270ffe67561d2f88b5f1bc102a474c1fa1f0da304b8e1625b66f3e31cad06f6c91c9af33aec210

    • \Users\Admin\AppData\Local\Temp\nsj73AC.tmp\System.dll
      Filesize

      11KB

      MD5

      2ae993a2ffec0c137eb51c8832691bcb

      SHA1

      98e0b37b7c14890f8a599f35678af5e9435906e1

      SHA256

      681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

      SHA512

      2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

    • \Users\Public\vbc.exe
      Filesize

      381KB

      MD5

      c42bd43f9c9d353cfc49d5b795ecd8a9

      SHA1

      f98c3be5642f443a07186e4958b255ad0fc128f6

      SHA256

      638e98a58de88b8add87b99d13aea148e1cd7b4035e9ca0e7b5596f2888fc983

      SHA512

      a1020c9c52802a0d1b76fafaab33952d2be67578292ed1aae1270ffe67561d2f88b5f1bc102a474c1fa1f0da304b8e1625b66f3e31cad06f6c91c9af33aec210

    • memory/628-66-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
      Filesize

      8KB

    • memory/628-65-0x0000000000000000-mapping.dmp
    • memory/1680-61-0x0000000000000000-mapping.dmp
    • memory/1680-68-0x0000000003890000-0x00000000039EC000-memory.dmp
      Filesize

      1.4MB

    • memory/2036-54-0x0000000072F41000-0x0000000072F44000-memory.dmp
      Filesize

      12KB

    • memory/2036-58-0x00000000719AD000-0x00000000719B8000-memory.dmp
      Filesize

      44KB

    • memory/2036-57-0x00000000767B1000-0x00000000767B3000-memory.dmp
      Filesize

      8KB

    • memory/2036-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2036-55-0x00000000709C1000-0x00000000709C3000-memory.dmp
      Filesize

      8KB