Analysis

  • max time kernel
    151s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 07:15

General

  • Target

    2020_SOA_Payment_21Dec2020.xlsx

  • Size

    2.4MB

  • MD5

    2cdc1a820d72b36d6d4ed94c8ca9d68f

  • SHA1

    6defcb2d984e3bc2b5cea266e1d6a009646d6831

  • SHA256

    85d4c229751f2a80c801186ff3494ac4f18fc8ef88d4a81a808f2bcd81fd3a87

  • SHA512

    67f6353af1f30f205b21c3a22bb90639d215a9d90856052c6225d1f66c81bf14a20ec8cf667bb2fdf6d851f4c4459da2ca4cfb5af6d9647f7ae438b74dcfdeaf

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2020_SOA_Payment_21Dec2020.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1432
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 928
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    f6132f0e9aa1c53e08299d301c6fd4cb

    SHA1

    f40cee7c21c9e83b31e66012cafc4f97a00fb536

    SHA256

    536111d26c4a36d6712b2ddb77c7afd90299077596450a5a8eb686d1023e8d02

    SHA512

    ac10f75b8458465d6c7e23feba1192f195d5bdb925143b74dbe417adc647c472ca8394682d84d2f357fba735aafe78bc0505fac9453394401aaae6bef72fd32b

  • C:\Users\Public\vbc.exe
    MD5

    f6132f0e9aa1c53e08299d301c6fd4cb

    SHA1

    f40cee7c21c9e83b31e66012cafc4f97a00fb536

    SHA256

    536111d26c4a36d6712b2ddb77c7afd90299077596450a5a8eb686d1023e8d02

    SHA512

    ac10f75b8458465d6c7e23feba1192f195d5bdb925143b74dbe417adc647c472ca8394682d84d2f357fba735aafe78bc0505fac9453394401aaae6bef72fd32b

  • \Users\Public\vbc.exe
    MD5

    f6132f0e9aa1c53e08299d301c6fd4cb

    SHA1

    f40cee7c21c9e83b31e66012cafc4f97a00fb536

    SHA256

    536111d26c4a36d6712b2ddb77c7afd90299077596450a5a8eb686d1023e8d02

    SHA512

    ac10f75b8458465d6c7e23feba1192f195d5bdb925143b74dbe417adc647c472ca8394682d84d2f357fba735aafe78bc0505fac9453394401aaae6bef72fd32b

  • \Users\Public\vbc.exe
    MD5

    f6132f0e9aa1c53e08299d301c6fd4cb

    SHA1

    f40cee7c21c9e83b31e66012cafc4f97a00fb536

    SHA256

    536111d26c4a36d6712b2ddb77c7afd90299077596450a5a8eb686d1023e8d02

    SHA512

    ac10f75b8458465d6c7e23feba1192f195d5bdb925143b74dbe417adc647c472ca8394682d84d2f357fba735aafe78bc0505fac9453394401aaae6bef72fd32b

  • \Users\Public\vbc.exe
    MD5

    f6132f0e9aa1c53e08299d301c6fd4cb

    SHA1

    f40cee7c21c9e83b31e66012cafc4f97a00fb536

    SHA256

    536111d26c4a36d6712b2ddb77c7afd90299077596450a5a8eb686d1023e8d02

    SHA512

    ac10f75b8458465d6c7e23feba1192f195d5bdb925143b74dbe417adc647c472ca8394682d84d2f357fba735aafe78bc0505fac9453394401aaae6bef72fd32b

  • \Users\Public\vbc.exe
    MD5

    f6132f0e9aa1c53e08299d301c6fd4cb

    SHA1

    f40cee7c21c9e83b31e66012cafc4f97a00fb536

    SHA256

    536111d26c4a36d6712b2ddb77c7afd90299077596450a5a8eb686d1023e8d02

    SHA512

    ac10f75b8458465d6c7e23feba1192f195d5bdb925143b74dbe417adc647c472ca8394682d84d2f357fba735aafe78bc0505fac9453394401aaae6bef72fd32b

  • \Users\Public\vbc.exe
    MD5

    f6132f0e9aa1c53e08299d301c6fd4cb

    SHA1

    f40cee7c21c9e83b31e66012cafc4f97a00fb536

    SHA256

    536111d26c4a36d6712b2ddb77c7afd90299077596450a5a8eb686d1023e8d02

    SHA512

    ac10f75b8458465d6c7e23feba1192f195d5bdb925143b74dbe417adc647c472ca8394682d84d2f357fba735aafe78bc0505fac9453394401aaae6bef72fd32b

  • memory/1324-18-0x0000000000A00000-0x0000000000A11000-memory.dmp
    Filesize

    68KB

  • memory/1324-17-0x0000000000000000-mapping.dmp
  • memory/1324-22-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1432-2-0x000000002F711000-0x000000002F714000-memory.dmp
    Filesize

    12KB

  • memory/1432-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1432-3-0x00000000713C1000-0x00000000713C3000-memory.dmp
    Filesize

    8KB

  • memory/1444-9-0x0000000000000000-mapping.dmp
  • memory/1444-12-0x000000006C4B0000-0x000000006CB9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1444-13-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/1444-15-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/1444-16-0x0000000000680000-0x00000000006A5000-memory.dmp
    Filesize

    148KB

  • memory/1812-6-0x000007FEF74A0000-0x000007FEF771A000-memory.dmp
    Filesize

    2.5MB

  • memory/1904-5-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
    Filesize

    8KB