Analysis

  • max time kernel
    64s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 03:12

General

  • Target

    Order_00009.xlsx

  • Size

    1.4MB

  • MD5

    f99314a2a08dbbc7ddff20a83f1a5f32

  • SHA1

    1914f9f5eedef3300ced36713b4bea07597679c4

  • SHA256

    2f3772ae0a61ae1f913ba2e34f97dd86e7c2e619bc839171f8ff67cb06fbb209

  • SHA512

    909da3c17d063e12f01f5fc8cbe3bf0e57f6a595c686952e4942d5a337ea373f464a95a053ccbdf9b3fd0fef69b6ba2f95153fe3ccb6c6cc2c1f9ca6e021b355

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Order_00009.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1828
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      PID:1904

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    13979a9662c0f22bcfa8c44671e2d0c2

    SHA1

    b1ba0c4b918551a1cb046c5e614561d6b0d6e636

    SHA256

    70c743e95191e4e94663db91223298ebc12e871c3d77f51dc3443d592a879468

    SHA512

    cb355815ee5e7b2dec48ed548ce88ed25b7349086f0b33fe1dc74dee9d319155d24075c0121d130ad55003a514e8d520b7f5894d622da00e941db4282e29ba48

  • C:\Users\Public\vbc.exe
    MD5

    13979a9662c0f22bcfa8c44671e2d0c2

    SHA1

    b1ba0c4b918551a1cb046c5e614561d6b0d6e636

    SHA256

    70c743e95191e4e94663db91223298ebc12e871c3d77f51dc3443d592a879468

    SHA512

    cb355815ee5e7b2dec48ed548ce88ed25b7349086f0b33fe1dc74dee9d319155d24075c0121d130ad55003a514e8d520b7f5894d622da00e941db4282e29ba48

  • \Users\Public\vbc.exe
    MD5

    13979a9662c0f22bcfa8c44671e2d0c2

    SHA1

    b1ba0c4b918551a1cb046c5e614561d6b0d6e636

    SHA256

    70c743e95191e4e94663db91223298ebc12e871c3d77f51dc3443d592a879468

    SHA512

    cb355815ee5e7b2dec48ed548ce88ed25b7349086f0b33fe1dc74dee9d319155d24075c0121d130ad55003a514e8d520b7f5894d622da00e941db4282e29ba48

  • \Users\Public\vbc.exe
    MD5

    13979a9662c0f22bcfa8c44671e2d0c2

    SHA1

    b1ba0c4b918551a1cb046c5e614561d6b0d6e636

    SHA256

    70c743e95191e4e94663db91223298ebc12e871c3d77f51dc3443d592a879468

    SHA512

    cb355815ee5e7b2dec48ed548ce88ed25b7349086f0b33fe1dc74dee9d319155d24075c0121d130ad55003a514e8d520b7f5894d622da00e941db4282e29ba48

  • \Users\Public\vbc.exe
    MD5

    13979a9662c0f22bcfa8c44671e2d0c2

    SHA1

    b1ba0c4b918551a1cb046c5e614561d6b0d6e636

    SHA256

    70c743e95191e4e94663db91223298ebc12e871c3d77f51dc3443d592a879468

    SHA512

    cb355815ee5e7b2dec48ed548ce88ed25b7349086f0b33fe1dc74dee9d319155d24075c0121d130ad55003a514e8d520b7f5894d622da00e941db4282e29ba48

  • \Users\Public\vbc.exe
    MD5

    13979a9662c0f22bcfa8c44671e2d0c2

    SHA1

    b1ba0c4b918551a1cb046c5e614561d6b0d6e636

    SHA256

    70c743e95191e4e94663db91223298ebc12e871c3d77f51dc3443d592a879468

    SHA512

    cb355815ee5e7b2dec48ed548ce88ed25b7349086f0b33fe1dc74dee9d319155d24075c0121d130ad55003a514e8d520b7f5894d622da00e941db4282e29ba48

  • \Users\Public\vbc.exe
    MD5

    13979a9662c0f22bcfa8c44671e2d0c2

    SHA1

    b1ba0c4b918551a1cb046c5e614561d6b0d6e636

    SHA256

    70c743e95191e4e94663db91223298ebc12e871c3d77f51dc3443d592a879468

    SHA512

    cb355815ee5e7b2dec48ed548ce88ed25b7349086f0b33fe1dc74dee9d319155d24075c0121d130ad55003a514e8d520b7f5894d622da00e941db4282e29ba48

  • memory/288-2-0x000007FEF7F80000-0x000007FEF81FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1904-8-0x0000000000000000-mapping.dmp