Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-03-2023 13:43

General

  • Target

    Swift Takip_92be67ab-e027-4955-b6fc-64bd720b2ba9.xls

  • Size

    1.2MB

  • MD5

    09261d127f3407d4922de8acdbea7bf1

  • SHA1

    113bd5d3e7117f5202707c3157b4b18815f85ca0

  • SHA256

    52b1327689928bcc98cf7b93f56f0313347ff30bafb0c8948a857c71c7295ce8

  • SHA512

    d44ae187a26967894e066f60d8f1d7bcb8a6d4b38baeb2ad7c68956940abc577cbb5cca67dd0bac0a67ab38d28ec0fedd89c77e93af4a27029698597a4a8379b

  • SSDEEP

    24576:TLKbBUtHlxoWQmmav30xQSBBdptHlxAWQmmav30xz6FC7HlYBEzQBZcLfS5R:TLKb879QmmQ30SS3l7VQmmQ30t6g7Fd2

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Swift Takip_92be67ab-e027-4955-b6fc-64bd720b2ba9.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1724
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1808

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\6663669D.emf

    Filesize

    577KB

    MD5

    deb564c938d17a064a035fce21dd8329

    SHA1

    5cbc94ca01df6b1c2db21cfd8f1a16ef046e55d8

    SHA256

    63574eb2521492a7eb2a177c1b3338e002ae45aa24c7efc7d9abd8623172f76b

    SHA512

    8fc5a21c10b635ad05d4b2e1fba1f25458917813b66218c83af1a26256d30fce84cbc59cc5e6a50ef0c77f682d60b46d1d97736865254457f1d1e3aba0585e77

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D343C3FA.emf

    Filesize

    34KB

    MD5

    7940ec91ebc3e1817266bde0b2d1df38

    SHA1

    aca47d7630738724f456dd0a92bf071ac61d83bb

    SHA256

    4df11638b445a1053cd02927a55173422ef74b37ae6ad45921eb319f2a5378a0

    SHA512

    fe2998b9c29acce09dac76a4e1e30f51eb125dd2aa71ffd5997d0697ac21e20664c93d40c181acf833d60c05244199cd9c8e5d779b02d1055b6507677ac1a6c5

  • C:\Users\Public\vbc.exe

    Filesize

    127KB

    MD5

    4d5347cd6edbad9c467080f19bb542b3

    SHA1

    59c7ff6bd76d8e15e26d152dce5bfab744a30d6d

    SHA256

    6c82b21664ffc3883933ae0a1610bd5b5126d1ace96e434bcdbbe40c78de6e40

    SHA512

    1d691d6f7723b188a81873aed9f102b0c53f0be81222024846c6dabed0ea3e79560fc0f2043eb758aba6ef19d96f821d7eb664c881462119d8e48d206b8a5f82

  • C:\Users\Public\vbc.exe

    Filesize

    127KB

    MD5

    4d5347cd6edbad9c467080f19bb542b3

    SHA1

    59c7ff6bd76d8e15e26d152dce5bfab744a30d6d

    SHA256

    6c82b21664ffc3883933ae0a1610bd5b5126d1ace96e434bcdbbe40c78de6e40

    SHA512

    1d691d6f7723b188a81873aed9f102b0c53f0be81222024846c6dabed0ea3e79560fc0f2043eb758aba6ef19d96f821d7eb664c881462119d8e48d206b8a5f82

  • C:\Users\Public\vbc.exe

    Filesize

    127KB

    MD5

    4d5347cd6edbad9c467080f19bb542b3

    SHA1

    59c7ff6bd76d8e15e26d152dce5bfab744a30d6d

    SHA256

    6c82b21664ffc3883933ae0a1610bd5b5126d1ace96e434bcdbbe40c78de6e40

    SHA512

    1d691d6f7723b188a81873aed9f102b0c53f0be81222024846c6dabed0ea3e79560fc0f2043eb758aba6ef19d96f821d7eb664c881462119d8e48d206b8a5f82

  • \Users\Public\vbc.exe

    Filesize

    127KB

    MD5

    4d5347cd6edbad9c467080f19bb542b3

    SHA1

    59c7ff6bd76d8e15e26d152dce5bfab744a30d6d

    SHA256

    6c82b21664ffc3883933ae0a1610bd5b5126d1ace96e434bcdbbe40c78de6e40

    SHA512

    1d691d6f7723b188a81873aed9f102b0c53f0be81222024846c6dabed0ea3e79560fc0f2043eb758aba6ef19d96f821d7eb664c881462119d8e48d206b8a5f82

  • memory/1724-54-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1724-82-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1808-73-0x0000000001070000-0x0000000001096000-memory.dmp

    Filesize

    152KB

  • memory/1808-74-0x0000000004CD0000-0x0000000004D10000-memory.dmp

    Filesize

    256KB

  • memory/1808-76-0x0000000004CD0000-0x0000000004D10000-memory.dmp

    Filesize

    256KB