Analysis

  • max time kernel
    109s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 07:16

General

  • Target

    DHL-ADDRESS.xlsx

  • Size

    897KB

  • MD5

    153ca578a5ab10992e8cac275e297d85

  • SHA1

    ead8e4a6bda2e8570ef6585b22f01795ace04b5a

  • SHA256

    d5e5c359d5c4597eea30369c9d76c120e8aaef8d4ac3891281d46815ee07d8ee

  • SHA512

    d129791eafd8b057a0b51bb010529540b4294322fdfe71440564146594e8b308bff6f2b4672b64669fa7954bea6cec9301b1a2dd146a2e7d7116b14f1d94e2c1

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\DHL-ADDRESS.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1668
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1336
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    10801c62dc23ddb26ffd88b67c43c657

    SHA1

    f32edbdb11334a56ebe58c3caa3dc2452e69180b

    SHA256

    d7587177c5cc5b1d1ef4d0a0a7ddac3834934740e9e0ff53805addab18c03a25

    SHA512

    d8d03514a88ef8bceecaf70b252615b19b89733382a6821fdf76ec1859910b9ff253fa1c4a0eada9dabab9faef4613eb26336b6aba2779a535b3252397661559

  • C:\Users\Public\vbc.exe
    MD5

    10801c62dc23ddb26ffd88b67c43c657

    SHA1

    f32edbdb11334a56ebe58c3caa3dc2452e69180b

    SHA256

    d7587177c5cc5b1d1ef4d0a0a7ddac3834934740e9e0ff53805addab18c03a25

    SHA512

    d8d03514a88ef8bceecaf70b252615b19b89733382a6821fdf76ec1859910b9ff253fa1c4a0eada9dabab9faef4613eb26336b6aba2779a535b3252397661559

  • C:\Users\Public\vbc.exe
    MD5

    10801c62dc23ddb26ffd88b67c43c657

    SHA1

    f32edbdb11334a56ebe58c3caa3dc2452e69180b

    SHA256

    d7587177c5cc5b1d1ef4d0a0a7ddac3834934740e9e0ff53805addab18c03a25

    SHA512

    d8d03514a88ef8bceecaf70b252615b19b89733382a6821fdf76ec1859910b9ff253fa1c4a0eada9dabab9faef4613eb26336b6aba2779a535b3252397661559

  • \Users\Public\vbc.exe
    MD5

    10801c62dc23ddb26ffd88b67c43c657

    SHA1

    f32edbdb11334a56ebe58c3caa3dc2452e69180b

    SHA256

    d7587177c5cc5b1d1ef4d0a0a7ddac3834934740e9e0ff53805addab18c03a25

    SHA512

    d8d03514a88ef8bceecaf70b252615b19b89733382a6821fdf76ec1859910b9ff253fa1c4a0eada9dabab9faef4613eb26336b6aba2779a535b3252397661559

  • memory/872-6-0x000007FEF7080000-0x000007FEF72FA000-memory.dmp
    Filesize

    2.5MB

  • memory/1328-18-0x000000000043765E-mapping.dmp
  • memory/1328-17-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1328-23-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/1328-21-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1328-20-0x000000006C0B0000-0x000000006C79E000-memory.dmp
    Filesize

    6.9MB

  • memory/1336-15-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
    Filesize

    4KB

  • memory/1336-14-0x0000000000A30000-0x0000000000A53000-memory.dmp
    Filesize

    140KB

  • memory/1336-8-0x0000000000000000-mapping.dmp
  • memory/1336-16-0x0000000004FE0000-0x0000000005058000-memory.dmp
    Filesize

    480KB

  • memory/1336-12-0x0000000000C60000-0x0000000000C61000-memory.dmp
    Filesize

    4KB

  • memory/1336-11-0x000000006C0B0000-0x000000006C79E000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-2-0x000000002FEC1000-0x000000002FEC4000-memory.dmp
    Filesize

    12KB

  • memory/1668-3-0x0000000071001000-0x0000000071003000-memory.dmp
    Filesize

    8KB

  • memory/1668-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1752-5-0x0000000074B31000-0x0000000074B33000-memory.dmp
    Filesize

    8KB