Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 08:21

General

  • Target

    Purchase-Order.xlsx

  • Size

    1.3MB

  • MD5

    08bfe97addcfdc8ea68d56a80a16621a

  • SHA1

    2111b3ffb8b32bad9d341848bdab6688e280a222

  • SHA256

    594b6fc5ffe9608371a2853db4a54d89d5bef4294680bfd835fa05b20f575b17

  • SHA512

    f17cc20e7884ef6b1d446feeb35f65129ec4cfd3a86208c7b639d9b3d1ac36d51b92c5aa9ed31d20f20ea61b895aa071ed8755752581620e110087f36171cd91

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Purchase-Order.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:784
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 524
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:316

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    63a91aa1f367950eaef7b38117483628

    SHA1

    c70db448a527d8493c69f635d0ac981d0855fd2e

    SHA256

    0fc450ebd441e9037f509104c318a1c38cdbf7d6dd2fea77b1011d6fa956ca52

    SHA512

    a5305e285371a533cb57aefe8ec3eaa6a5f5f345d9452f0462bdbea07590df2ce4c82ad0a63868381a38ffd916408d8ff055bc9e505afc249924e54294bda906

  • C:\Users\Public\vbc.exe
    MD5

    63a91aa1f367950eaef7b38117483628

    SHA1

    c70db448a527d8493c69f635d0ac981d0855fd2e

    SHA256

    0fc450ebd441e9037f509104c318a1c38cdbf7d6dd2fea77b1011d6fa956ca52

    SHA512

    a5305e285371a533cb57aefe8ec3eaa6a5f5f345d9452f0462bdbea07590df2ce4c82ad0a63868381a38ffd916408d8ff055bc9e505afc249924e54294bda906

  • C:\Users\Public\vbc.exe
    MD5

    63a91aa1f367950eaef7b38117483628

    SHA1

    c70db448a527d8493c69f635d0ac981d0855fd2e

    SHA256

    0fc450ebd441e9037f509104c318a1c38cdbf7d6dd2fea77b1011d6fa956ca52

    SHA512

    a5305e285371a533cb57aefe8ec3eaa6a5f5f345d9452f0462bdbea07590df2ce4c82ad0a63868381a38ffd916408d8ff055bc9e505afc249924e54294bda906

  • \Users\Public\vbc.exe
    MD5

    63a91aa1f367950eaef7b38117483628

    SHA1

    c70db448a527d8493c69f635d0ac981d0855fd2e

    SHA256

    0fc450ebd441e9037f509104c318a1c38cdbf7d6dd2fea77b1011d6fa956ca52

    SHA512

    a5305e285371a533cb57aefe8ec3eaa6a5f5f345d9452f0462bdbea07590df2ce4c82ad0a63868381a38ffd916408d8ff055bc9e505afc249924e54294bda906

  • \Users\Public\vbc.exe
    MD5

    63a91aa1f367950eaef7b38117483628

    SHA1

    c70db448a527d8493c69f635d0ac981d0855fd2e

    SHA256

    0fc450ebd441e9037f509104c318a1c38cdbf7d6dd2fea77b1011d6fa956ca52

    SHA512

    a5305e285371a533cb57aefe8ec3eaa6a5f5f345d9452f0462bdbea07590df2ce4c82ad0a63868381a38ffd916408d8ff055bc9e505afc249924e54294bda906

  • \Users\Public\vbc.exe
    MD5

    63a91aa1f367950eaef7b38117483628

    SHA1

    c70db448a527d8493c69f635d0ac981d0855fd2e

    SHA256

    0fc450ebd441e9037f509104c318a1c38cdbf7d6dd2fea77b1011d6fa956ca52

    SHA512

    a5305e285371a533cb57aefe8ec3eaa6a5f5f345d9452f0462bdbea07590df2ce4c82ad0a63868381a38ffd916408d8ff055bc9e505afc249924e54294bda906

  • \Users\Public\vbc.exe
    MD5

    63a91aa1f367950eaef7b38117483628

    SHA1

    c70db448a527d8493c69f635d0ac981d0855fd2e

    SHA256

    0fc450ebd441e9037f509104c318a1c38cdbf7d6dd2fea77b1011d6fa956ca52

    SHA512

    a5305e285371a533cb57aefe8ec3eaa6a5f5f345d9452f0462bdbea07590df2ce4c82ad0a63868381a38ffd916408d8ff055bc9e505afc249924e54294bda906

  • \Users\Public\vbc.exe
    MD5

    63a91aa1f367950eaef7b38117483628

    SHA1

    c70db448a527d8493c69f635d0ac981d0855fd2e

    SHA256

    0fc450ebd441e9037f509104c318a1c38cdbf7d6dd2fea77b1011d6fa956ca52

    SHA512

    a5305e285371a533cb57aefe8ec3eaa6a5f5f345d9452f0462bdbea07590df2ce4c82ad0a63868381a38ffd916408d8ff055bc9e505afc249924e54294bda906

  • memory/316-82-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB

  • memory/316-77-0x0000000000000000-mapping.dmp
  • memory/432-73-0x0000000000290000-0x0000000000292000-memory.dmp
    Filesize

    8KB

  • memory/432-66-0x0000000000000000-mapping.dmp
  • memory/784-83-0x0000000005A40000-0x0000000005A42000-memory.dmp
    Filesize

    8KB

  • memory/784-85-0x0000000005A44000-0x0000000005A46000-memory.dmp
    Filesize

    8KB

  • memory/784-90-0x0000000005A4E000-0x0000000005A4F000-memory.dmp
    Filesize

    4KB

  • memory/784-89-0x0000000005A4C000-0x0000000005A4E000-memory.dmp
    Filesize

    8KB

  • memory/784-87-0x0000000005A49000-0x0000000005A4A000-memory.dmp
    Filesize

    4KB

  • memory/784-88-0x0000000005A4A000-0x0000000005A4C000-memory.dmp
    Filesize

    8KB

  • memory/784-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/784-61-0x0000000071091000-0x0000000071093000-memory.dmp
    Filesize

    8KB

  • memory/784-84-0x0000000005A42000-0x0000000005A44000-memory.dmp
    Filesize

    8KB

  • memory/784-60-0x000000002F6C1000-0x000000002F6C4000-memory.dmp
    Filesize

    12KB

  • memory/784-86-0x0000000005A46000-0x0000000005A49000-memory.dmp
    Filesize

    12KB

  • memory/844-75-0x0000000004621000-0x0000000004622000-memory.dmp
    Filesize

    4KB

  • memory/844-70-0x000000000040188B-mapping.dmp
  • memory/844-74-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/844-76-0x0000000001EC0000-0x0000000001EF7000-memory.dmp
    Filesize

    220KB

  • memory/1696-63-0x0000000075AA1000-0x0000000075AA3000-memory.dmp
    Filesize

    8KB