Analysis

  • max time kernel
    124s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    29-10-2021 11:50

General

  • Target

    7.xlsx

  • Size

    540KB

  • MD5

    9b50011e2e440ce076593d979f5d88b2

  • SHA1

    2483b34c8abc0f8366c7113a713c52029699c4d2

  • SHA256

    93e3236b047c6ed504bb5d8fc19aefd24509fb3146e3b5cfb75d62da0815cd31

  • SHA512

    4e52521b7c5576fee55a5258e4265ec3bdab60f4e03336cfef21fbffef32bbdcb8feafe016601e648eee61af0d8b538bc92fbb66ee2e0c6b90773c38f1fa1999

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Possible MalDoc Payload Download Nov 11 2014

    suricata: ET MALWARE Possible MalDoc Payload Download Nov 11 2014

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\7.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:676
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1476 -s 688
        3⤵
        • Loads dropped DLL
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1836

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • C:\Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • \Users\Public\vbc.exe
    MD5

    41c1dd1d0d6399e9eb4284edddf8d854

    SHA1

    69e38a7a4928b34919ec793b48b9bc2d86267b23

    SHA256

    28991c7adcfa289bb7bfb4e560d9cfc68f7f29726adbd1b24260be24fda696b0

    SHA512

    67e3f441651c5576b7caedc91528deb8ae67366dd842d6971b08d9bc97520395eac545f0461f93197afad60ca07b3db102f183ffc0ed6b997b4d2fd462591489

  • memory/676-77-0x00000000052C3000-0x00000000052C5000-memory.dmp
    Filesize

    8KB

  • memory/676-78-0x00000000052C5000-0x00000000052C7000-memory.dmp
    Filesize

    8KB

  • memory/676-79-0x00000000052C7000-0x00000000052CA000-memory.dmp
    Filesize

    12KB

  • memory/676-76-0x00000000052C0000-0x00000000052C3000-memory.dmp
    Filesize

    12KB

  • memory/676-55-0x000000002F5B1000-0x000000002F5B4000-memory.dmp
    Filesize

    12KB

  • memory/676-56-0x0000000071821000-0x0000000071823000-memory.dmp
    Filesize

    8KB

  • memory/676-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1312-58-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1476-66-0x00000000011E0000-0x00000000011E1000-memory.dmp
    Filesize

    4KB

  • memory/1476-69-0x00000000011A0000-0x00000000011A1000-memory.dmp
    Filesize

    4KB

  • memory/1476-70-0x00000000005A0000-0x00000000005A3000-memory.dmp
    Filesize

    12KB

  • memory/1476-63-0x0000000000000000-mapping.dmp
  • memory/1836-71-0x0000000000000000-mapping.dmp
  • memory/1836-81-0x0000000000410000-0x0000000000411000-memory.dmp
    Filesize

    4KB