Analysis

  • max time kernel
    112s
  • max time network
    109s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-02-2023 11:28

General

  • Target

    Payment.docx

  • Size

    10KB

  • MD5

    8d85d75b8789542275b8c85e25e04a32

  • SHA1

    f41f9fa9dc5cc1dbea292c1df3e8d782e4e794a6

  • SHA256

    a99b1a18139506f5cf6a7dcaa6715090381720ace26899d4b664ec00ea95cac2

  • SHA512

    0de62e75ed1154bd556a245b0bd84817da5d9cde2c63683fd3d09ff80748c56b3565a8c6d0825ef1b76204f9ba9191a57aea37fcb69381351112bf66de17c6d5

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eOb3O+5+5F7Jar/YEChI32x:SPXRE7XtOj7wtar/YECOy

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Payment.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1468
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        PID:824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • memory/824-62-0x0000000000000000-mapping.dmp
    • memory/1468-65-0x0000000000000000-mapping.dmp
    • memory/1468-66-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
      Filesize

      8KB

    • memory/1976-58-0x0000000070A8D000-0x0000000070A98000-memory.dmp
      Filesize

      44KB

    • memory/1976-57-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
      Filesize

      8KB

    • memory/1976-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1976-55-0x000000006FAA1000-0x000000006FAA3000-memory.dmp
      Filesize

      8KB

    • memory/1976-54-0x0000000072021000-0x0000000072024000-memory.dmp
      Filesize

      12KB

    • memory/1976-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1976-68-0x0000000070A8D000-0x0000000070A98000-memory.dmp
      Filesize

      44KB