Analysis

  • max time kernel
    109s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    16-02-2023 13:14

General

  • Target

    045c9a932ad454a9c226e146d761b284_UPDATED ORDER.docx

  • Size

    10KB

  • MD5

    045c9a932ad454a9c226e146d761b284

  • SHA1

    eba9136f2eb1eef380b1dcdd3745f3ddb3631613

  • SHA256

    59087ec2fbf8340268cd3aeeed9e4f3bd107cd2c1852a074f38e3723dfa7cf00

  • SHA512

    19fc83fcdee224b4e64a5b333ce732a1bdbc8c086ac2d41a26e00c77dbf6bc22c34637936d8acf1cac4bc0a67ac3012713f432ce147a6137b13382a57579380b

  • SSDEEP

    192:ScIMmtP5hG/b7XN+eO4DAO+5+5F7Jar/YEChI3nPV:SPXRE7XtO4DA7wtar/YECOnN

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\045c9a932ad454a9c226e146d761b284_UPDATED ORDER.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1652
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1576

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • memory/840-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/840-57-0x0000000075A91000-0x0000000075A93000-memory.dmp
      Filesize

      8KB

    • memory/840-58-0x0000000070B3D000-0x0000000070B48000-memory.dmp
      Filesize

      44KB

    • memory/840-59-0x0000000070B3D000-0x0000000070B48000-memory.dmp
      Filesize

      44KB

    • memory/840-54-0x00000000720D1000-0x00000000720D4000-memory.dmp
      Filesize

      12KB

    • memory/840-55-0x000000006FB51000-0x000000006FB53000-memory.dmp
      Filesize

      8KB

    • memory/840-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/840-69-0x0000000070B3D000-0x0000000070B48000-memory.dmp
      Filesize

      44KB

    • memory/1576-63-0x0000000000000000-mapping.dmp
    • memory/1652-66-0x0000000000000000-mapping.dmp
    • memory/1652-67-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
      Filesize

      8KB