Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-02-2023 17:07

General

  • Target

    Quotation & Sample designs.docx

  • Size

    10KB

  • MD5

    696658e8bd6141fe2045b504babc619b

  • SHA1

    e03616792372b69cc77910ec4adff5ce3d7aec5c

  • SHA256

    3d2383f5c9472c92cb1c24f28d46d9959a2c03382cdc09a41c0732dcd3caae9f

  • SHA512

    f35dc7c43320741cbcbb960d856fe008a131679686fdbdae6db10a1fcbdad013090863a2aedd7b4678179fe6cfbd6cda572fe2467c54cf861789f41c3ae10fb3

  • SSDEEP

    192:ScIMmtP0xfUW70vG/b3kgOi4Osus+1pReDnc37ZHazG:SPX+si10ni4OuyeDnMsy

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Quotation & Sample designs.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1768
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Network Service Scanning

    1
    T1046

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{31894323-2457-4277-8E21-0DC7FEF9D2C8}.FSD
      Filesize

      128KB

      MD5

      fe0368c49b6600799463caa42d424d79

      SHA1

      ed27d1e67ccdf7e9120dffcd68f76ffabba86096

      SHA256

      0cff5461c303f190c783eb416e99abb7c6c039c531d64e2d0bde15ed714afc00

      SHA512

      1bc880466229a6afa1674da63d99a29a19d234748872bb33668a48f329507c5bcadf65d3a297fbb809cdd00937d3de25f34770a92f3969d439f86264e8e74955

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      0b8e54d7bc9abb85cf6d41edb53c7644

      SHA1

      609b09dfdfc9678e897a82c85946b5aafe385190

      SHA256

      58d3317763ab191336cb521a48b4a22658adebc3ce13adba3e27dfca1657ef74

      SHA512

      2d71ebe723f1e6597341d6c2404b67cdade1c656655f359645b16f02e11511b5d944f95c8d49c7e5720a2c80c877d8967ca4de62be53680c714ef997b0536bed

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{7AF30F14-F607-453E-9B4C-ECAAA8532537}.FSD
      Filesize

      128KB

      MD5

      11cfd1c436f1003a182d5d96048fcff9

      SHA1

      f792d151bd174502d6dda91ded083e9aab97ab6c

      SHA256

      dac40d7436567000c5c59e7f9b47cedd179f28922b4bb8c510c1b5983fbe6e84

      SHA512

      338eb5ca8d357e2f787bb841b2207e88031e6eb4d1127dffc5e57b296b60bab60c40eb4c3982862f9ad6f57a95f058be75c81879bd67660085312bdc4562be37

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VQ77JNZF\O-O-O[1].doc
      Filesize

      11KB

      MD5

      ac64f6ed06ca35a575827d0dae1552f8

      SHA1

      c2f413cdf8ca94073f1a3aeee2eaa0a6fbf66f1c

      SHA256

      b0e6efc3b70688bd0240fa6b0406abc6a308f12bf365af35d1c7845676239ffd

      SHA512

      f0abe3e177a14888292bc74e004b16a378a8397aa41ce6cf542ad6a37e884a22f72aee226ea97b3b45d70ca0057f839b0ab75fe3eb8bf2174bc1102561adc5ae

    • C:\Users\Admin\AppData\Local\Temp\{9C9B88AC-7493-4AA8-8980-33D369458C6B}
      Filesize

      128KB

      MD5

      9b6342bce9d4640ef2411fc4fa17e31c

      SHA1

      f69652899cd2b7ab30cdb37607bec96d001bcf0a

      SHA256

      74009dc8ac3f7c2d4be294bb98bb119522c2488ed1b314bad19e22b2bdd33a2e

      SHA512

      95dbf77fb240986887976c485a4531053fa6fbe78a0dad5c7b783022a455f1a0cf23fd81719156da540159b858df008229a8cbb0d544c0729fc6a6a0c5577152

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      8b578c084d6a4c2174e590740eba49ab

      SHA1

      a83f2671892863c9198ad64620380d3ec52c2ada

      SHA256

      dd3f78b816f1df1e3c6e08b26baa31636f8ece9cd181c9b5783654d394bf2986

      SHA512

      1e3027b4a5e08acbc294a26fb64d1601d6e1585a779ed5f15bcb8b0108b1513ceb59b8f4ec906416af043f95ca3daeff41f924ad139adb1b05e2f8226d346c1d

    • C:\Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      6713cd9337e181f5845664c1f922b60e

      SHA1

      173ad425b9646d28348cc2725e27c3202a08f63c

      SHA256

      421946e1a35813f2b90345a317e7b8632a7163f7b16709bdb4f8870503d3e376

      SHA512

      bce0b8e102aa6392ee601b8c560ddaf813d9e331a55441f6e0689d24f93c49ec45d41eb696deb0861669e29323350b473915da2f075e61e1d66a9468ff209cf3

    • C:\Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      6713cd9337e181f5845664c1f922b60e

      SHA1

      173ad425b9646d28348cc2725e27c3202a08f63c

      SHA256

      421946e1a35813f2b90345a317e7b8632a7163f7b16709bdb4f8870503d3e376

      SHA512

      bce0b8e102aa6392ee601b8c560ddaf813d9e331a55441f6e0689d24f93c49ec45d41eb696deb0861669e29323350b473915da2f075e61e1d66a9468ff209cf3

    • C:\Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      6713cd9337e181f5845664c1f922b60e

      SHA1

      173ad425b9646d28348cc2725e27c3202a08f63c

      SHA256

      421946e1a35813f2b90345a317e7b8632a7163f7b16709bdb4f8870503d3e376

      SHA512

      bce0b8e102aa6392ee601b8c560ddaf813d9e331a55441f6e0689d24f93c49ec45d41eb696deb0861669e29323350b473915da2f075e61e1d66a9468ff209cf3

    • \Users\Public\vbc.exe
      Filesize

      7KB

      MD5

      6713cd9337e181f5845664c1f922b60e

      SHA1

      173ad425b9646d28348cc2725e27c3202a08f63c

      SHA256

      421946e1a35813f2b90345a317e7b8632a7163f7b16709bdb4f8870503d3e376

      SHA512

      bce0b8e102aa6392ee601b8c560ddaf813d9e331a55441f6e0689d24f93c49ec45d41eb696deb0861669e29323350b473915da2f075e61e1d66a9468ff209cf3

    • memory/1460-142-0x00000000011C0000-0x00000000011C8000-memory.dmp
      Filesize

      32KB

    • memory/1460-144-0x0000000004A90000-0x0000000004AD0000-memory.dmp
      Filesize

      256KB

    • memory/1460-149-0x0000000004A90000-0x0000000004AD0000-memory.dmp
      Filesize

      256KB

    • memory/1956-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1956-176-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB