Analysis

  • max time kernel
    77s
  • max time network
    80s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-12-2020 07:15

General

  • Target

    Import and Export Regulation.xlsx

  • Size

    2.3MB

  • MD5

    b42c2fed481f5ec6f99f678d1f6f036f

  • SHA1

    c91e029f1e0304e0b1439085fae57609d7e1962d

  • SHA256

    c0b84d4a7affdc167863953ad494d02550d020a6efb083a1375d86a1b3b76edc

  • SHA512

    cded7c450a0a6ac0fdad1b88306451ec29fd3319f4c1fa9d48d7274c20a49eb8bf793451bfdf75451882b83c3c54705cbe74563e0182ceee7a42576421322464

Malware Config

Signatures

  • NetWire RAT payload 3 IoCs
  • Netwire

    Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Modifies Installed Components in the registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Import and Export Regulation.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:740
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        PID:1224
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:1184

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Scripting

1
T1064

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    0f70263fe10dd4f80b8f55d7ee4c75c6

    SHA1

    01774685daf3b29f6ca167fc685df442ffcfcef3

    SHA256

    d448e98a5a460af5fe86ca742ec12b77bfd051db847cff94c4e60189379548ae

    SHA512

    2c3f050e4a08340b12948dd30886c7fa60f2dc60281cfc408cb84928de8d474f156ee6bf4bf8a6264e82ce1e3d30195fc30845edff349eaf24b486f840923f10

  • C:\Users\Public\vbc.exe
    MD5

    0f70263fe10dd4f80b8f55d7ee4c75c6

    SHA1

    01774685daf3b29f6ca167fc685df442ffcfcef3

    SHA256

    d448e98a5a460af5fe86ca742ec12b77bfd051db847cff94c4e60189379548ae

    SHA512

    2c3f050e4a08340b12948dd30886c7fa60f2dc60281cfc408cb84928de8d474f156ee6bf4bf8a6264e82ce1e3d30195fc30845edff349eaf24b486f840923f10

  • C:\Users\Public\vbc.exe
    MD5

    0f70263fe10dd4f80b8f55d7ee4c75c6

    SHA1

    01774685daf3b29f6ca167fc685df442ffcfcef3

    SHA256

    d448e98a5a460af5fe86ca742ec12b77bfd051db847cff94c4e60189379548ae

    SHA512

    2c3f050e4a08340b12948dd30886c7fa60f2dc60281cfc408cb84928de8d474f156ee6bf4bf8a6264e82ce1e3d30195fc30845edff349eaf24b486f840923f10

  • C:\Users\Public\vbc.exe
    MD5

    0f70263fe10dd4f80b8f55d7ee4c75c6

    SHA1

    01774685daf3b29f6ca167fc685df442ffcfcef3

    SHA256

    d448e98a5a460af5fe86ca742ec12b77bfd051db847cff94c4e60189379548ae

    SHA512

    2c3f050e4a08340b12948dd30886c7fa60f2dc60281cfc408cb84928de8d474f156ee6bf4bf8a6264e82ce1e3d30195fc30845edff349eaf24b486f840923f10

  • \Users\Public\vbc.exe
    MD5

    0f70263fe10dd4f80b8f55d7ee4c75c6

    SHA1

    01774685daf3b29f6ca167fc685df442ffcfcef3

    SHA256

    d448e98a5a460af5fe86ca742ec12b77bfd051db847cff94c4e60189379548ae

    SHA512

    2c3f050e4a08340b12948dd30886c7fa60f2dc60281cfc408cb84928de8d474f156ee6bf4bf8a6264e82ce1e3d30195fc30845edff349eaf24b486f840923f10

  • \Users\Public\vbc.exe
    MD5

    0f70263fe10dd4f80b8f55d7ee4c75c6

    SHA1

    01774685daf3b29f6ca167fc685df442ffcfcef3

    SHA256

    d448e98a5a460af5fe86ca742ec12b77bfd051db847cff94c4e60189379548ae

    SHA512

    2c3f050e4a08340b12948dd30886c7fa60f2dc60281cfc408cb84928de8d474f156ee6bf4bf8a6264e82ce1e3d30195fc30845edff349eaf24b486f840923f10

  • \Users\Public\vbc.exe
    MD5

    0f70263fe10dd4f80b8f55d7ee4c75c6

    SHA1

    01774685daf3b29f6ca167fc685df442ffcfcef3

    SHA256

    d448e98a5a460af5fe86ca742ec12b77bfd051db847cff94c4e60189379548ae

    SHA512

    2c3f050e4a08340b12948dd30886c7fa60f2dc60281cfc408cb84928de8d474f156ee6bf4bf8a6264e82ce1e3d30195fc30845edff349eaf24b486f840923f10

  • \Users\Public\vbc.exe
    MD5

    0f70263fe10dd4f80b8f55d7ee4c75c6

    SHA1

    01774685daf3b29f6ca167fc685df442ffcfcef3

    SHA256

    d448e98a5a460af5fe86ca742ec12b77bfd051db847cff94c4e60189379548ae

    SHA512

    2c3f050e4a08340b12948dd30886c7fa60f2dc60281cfc408cb84928de8d474f156ee6bf4bf8a6264e82ce1e3d30195fc30845edff349eaf24b486f840923f10

  • memory/1184-23-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1184-20-0x0000000000402BCB-mapping.dmp
  • memory/1184-19-0x0000000000400000-0x000000000042C000-memory.dmp
    Filesize

    176KB

  • memory/1732-7-0x0000000000000000-mapping.dmp
  • memory/1732-15-0x0000000000540000-0x0000000000548000-memory.dmp
    Filesize

    32KB

  • memory/1732-17-0x0000000045C80000-0x0000000045CC5000-memory.dmp
    Filesize

    276KB

  • memory/1732-14-0x0000000045AE0000-0x0000000045B3E000-memory.dmp
    Filesize

    376KB

  • memory/1732-13-0x0000000025770000-0x0000000045758000-memory.dmp
    Filesize

    511.9MB

  • memory/1732-11-0x0000000001040000-0x0000000001041000-memory.dmp
    Filesize

    4KB

  • memory/1732-10-0x000000006C560000-0x000000006CC4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-22-0x00000000003E0000-0x0000000000410000-memory.dmp
    Filesize

    192KB

  • memory/1960-2-0x000007FEF7E50000-0x000007FEF80CA000-memory.dmp
    Filesize

    2.5MB