Analysis

  • max time kernel
    108s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 13:32

General

  • Target

    TT-2384934.docx

  • Size

    10KB

  • MD5

    f4c82379e41bccf127f9010ea87d8262

  • SHA1

    d5c10f72a585a3168bc3507486328d06f0d08019

  • SHA256

    b89b2d6eaed3863624271e5465f801ccba1838563a3c88e16927b0b4052f704d

  • SHA512

    38e2984a5df39ddf858de9657da038c6223d5af5cd606ce27f0de7f744c99a4b0e35ec71fc2b9a4f0a1c440400b54c1d0cadcd18de873860e0caf6545041028c

  • SSDEEP

    192:ScIMmtP1aIG/bslPL++uOvl+CVWBXJC0c3jC5R:SPXU/slT+LOvHkZC9jCT

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\TT-2384934.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:660
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1724

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      375081ed4420c1c0a556497b98592bb2

      SHA1

      9831a90f60af44c43defe8e2901842a2ef2e9afb

      SHA256

      ef38e5dc695f7f5f1d0e2900efc9c629cc764c47fb86fa0c5692cdd05a05d626

      SHA512

      d485abadf6612210f3688256dbe5f543f18808dae02d8cbd41fe121d811ba8e8fa6ca992ac3bfabf6d40c12032b5d6bbd649bf263d5b462d0a42cefdeeadf558

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{519A23A7-FC24-4072-99F4-92CEA6AF2DC8}.FSD
      Filesize

      128KB

      MD5

      3d016656a1995a436bc3f9c1bf1802db

      SHA1

      6fd0daea0d0c9ae3fafdd2bec43dc0fc3094588e

      SHA256

      ff0a101c448e7200dad127f35187e779fe82c93f693155320fc6fab0b8d80424

      SHA512

      4655033e7a06db5f613c5e0b11b9d910127b3370c144133f2a02e7bca2a24b2c77be496ff398dadd58d47da8344dbf6bba11b3a54798bf736c44549c90a9d4f7

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UOYUJSME\hz...........hz[1].doc
      Filesize

      16KB

      MD5

      b70b6b11d348947264298dc43449b9a9

      SHA1

      bf685127779ec95babc2c449e34eec69f2a93eee

      SHA256

      0edba7adc522cd868ce53662fd04cfa6127a93ce1a64e8069931a7a1da6ce7c1

      SHA512

      3b7c83ee3ac9864ff50a98fca40affd81ca8efb26284aaa35d0028d2eb11c366023c1a3d9e1618ea5c7a9e6b511b48c828a0e4f6a2ed152ba4e790ef1ce36021

    • C:\Users\Admin\AppData\Local\Temp\{BC510F7F-D6C0-46E3-AE94-742181C5CC83}
      Filesize

      128KB

      MD5

      5eed3ab5cb5e3e4d3241b8ed308cfbe4

      SHA1

      d9402113a7c17cc86ff4e28ca50e7135d6d72a7d

      SHA256

      f40545f94b311ae9a120460850ca30b5195dbfbcb23822f4e4ef3f6a1fc25155

      SHA512

      43e4090df09076563ef4bf5e5acc68a5ab7ba34e8aa9a93948b6b97caf94fd1308c5f4655aa75033fe65354910a17bbca1e3f7d7fac21266540719c7a215e48c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      fb735e7031346c3867d3e0fac031d8cf

      SHA1

      2209f999c58c6a6404e2d93a3ba69cefb9a06bb9

      SHA256

      829a6f3cb451a651e2f1414d4ce70c890837c3c8effc666abf9469430ba1a1fb

      SHA512

      55b5cc0662a3d6f50e67ad0331382d4fe7aafb020f3db4f72630ea02915488b26987f394c29af621e28b025f9e6beb745371995db9c572840d07dab3a0cbfac9

    • C:\Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • C:\Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • \Users\Public\vbc.exe
      Filesize

      1.0MB

      MD5

      374fb48a959a96ce92ae0e4346763293

      SHA1

      ce9cba115e6efff3bf100335f04da05ffff82b9d

      SHA256

      f2d2638afb528c7476c9ee8e83ddb20e686b0b05f53f2f966fd9eb962427f8aa

      SHA512

      63b2858711ff1a219fe969d563307e9a708be165f9fcedfc2c1c48da270775d033ac915d361a8ac34a98d60904e0abf364b7ccaf27e9fc5a8993fe88c4bd26a3

    • memory/2040-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2040-175-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB