Analysis

  • max time kernel
    120s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 08:05

General

  • Target

    Packing List.xlsx

  • Size

    441KB

  • MD5

    44e50536f1d63ee7db4228446f5ae99f

  • SHA1

    c40de858890f7297e50b0b2dd0644dbb482b7055

  • SHA256

    c0945280218aa1fd2ed370b1331f7393d2b2313e27be7bfd523017dd324a10be

  • SHA512

    4d730408febd3f9cd5d50d944303ee85b7d3fda20181d861665445d14be700050538226b3c207c0e6d4d75b1be016d0d8e6c3c2db368afcabf9759b784f0072d

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 18 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Packing List.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:332
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1884 -s 148
          4⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • C:\Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • C:\Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • \Users\Admin\AppData\Local\Temp\nsy23C7.tmp\vskgzcgvn.dll
    MD5

    879fe70b7d9b58770c4c5ff43b6af498

    SHA1

    f9fd57ae071014e5ccb32440ee52d2c51166a0c3

    SHA256

    cabc6346c99a2f74c7cac1d4c1f83538cce9b0047c8437e240af03338b73f192

    SHA512

    49a6740fea7f230da9808b46b6f2f896c05894b4dad923cbdd1fec0859e4bd4afc2fddca4655b7d2e3553e5e36605f73db2b64fde9a509a4fcf957eec87d3773

  • \Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • \Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • \Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • \Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • \Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • \Users\Public\vbc.exe
    MD5

    8d97ea0aeb6dbb5bfe61a2a45809dd90

    SHA1

    c2abdfefadc76b9f78b500f5b3aba9321a5d42e1

    SHA256

    8397681fb127b7050397870b95f23d310f2e62ee5c2e3a7410d2daeec99e9e06

    SHA512

    b199abfc0abe5f46873ceaccd287e973a6285d40caeb9320f126bfdc081f4bbd8dc706a2a2ca74a305fd5666772db877cb6bc1ea35448585941b1f191405779e

  • memory/332-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/332-55-0x00000000717C1000-0x00000000717C3000-memory.dmp
    Filesize

    8KB

  • memory/332-72-0x0000000005C50000-0x0000000005DAC000-memory.dmp
    Filesize

    1.4MB

  • memory/332-54-0x000000002F6E1000-0x000000002F6E4000-memory.dmp
    Filesize

    12KB

  • memory/332-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1468-61-0x0000000000000000-mapping.dmp
  • memory/1876-57-0x00000000768C1000-0x00000000768C3000-memory.dmp
    Filesize

    8KB

  • memory/1884-66-0x0000000000000000-mapping.dmp
  • memory/1884-68-0x00000000001C0000-0x00000000001DB000-memory.dmp
    Filesize

    108KB

  • memory/1884-73-0x00000000001C0000-0x00000000001DB000-memory.dmp
    Filesize

    108KB

  • memory/2020-78-0x0000000000000000-mapping.dmp
  • memory/2020-83-0x00000000001F0000-0x000000000021E000-memory.dmp
    Filesize

    184KB