Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-02-2022 08:07

General

  • Target

    _FM_BUSAN_HOCHIMINH_.xlsx

  • Size

    187KB

  • MD5

    9d7bf0f2fbb81660c8b91c2a323fde4e

  • SHA1

    7adf1d60fd08b3accd3a8e58fbdcc674bd1b02ee

  • SHA256

    d60188bc3e17e3fe9a8353a5eb4b791316968f3c1cea1e4e88138718efec0611

  • SHA512

    39842639f118d709102b7e8440cf569d542ca950f77dca21615b74639ac3e1f50bf9901e4def0df93d4addfe3f8dbc2a4e46e84cf56c85ec33c6f8d43e19f462

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\_FM_BUSAN_HOCHIMINH_.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1548
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:960

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    9052d06c6ac53471f8496263f8fef2eb

    SHA1

    73016558c8353509b15cd757063816369e9abfa7

    SHA256

    736330aaa3a4683d3cc866153510763351a60062a236d22b12f4fe0f10853582

    SHA512

    84837f8c708a8e51fcc611c3035c5676ff527d5b132398d935c77ac737035bef9c27dd6010188d6c96b7d1b02ff8dc41a3f50c487f42348bd0f3d016164fa7fc

  • \Users\Public\vbc.exe
    MD5

    9052d06c6ac53471f8496263f8fef2eb

    SHA1

    73016558c8353509b15cd757063816369e9abfa7

    SHA256

    736330aaa3a4683d3cc866153510763351a60062a236d22b12f4fe0f10853582

    SHA512

    84837f8c708a8e51fcc611c3035c5676ff527d5b132398d935c77ac737035bef9c27dd6010188d6c96b7d1b02ff8dc41a3f50c487f42348bd0f3d016164fa7fc

  • \Users\Public\vbc.exe
    MD5

    9052d06c6ac53471f8496263f8fef2eb

    SHA1

    73016558c8353509b15cd757063816369e9abfa7

    SHA256

    736330aaa3a4683d3cc866153510763351a60062a236d22b12f4fe0f10853582

    SHA512

    84837f8c708a8e51fcc611c3035c5676ff527d5b132398d935c77ac737035bef9c27dd6010188d6c96b7d1b02ff8dc41a3f50c487f42348bd0f3d016164fa7fc

  • \Users\Public\vbc.exe
    MD5

    9052d06c6ac53471f8496263f8fef2eb

    SHA1

    73016558c8353509b15cd757063816369e9abfa7

    SHA256

    736330aaa3a4683d3cc866153510763351a60062a236d22b12f4fe0f10853582

    SHA512

    84837f8c708a8e51fcc611c3035c5676ff527d5b132398d935c77ac737035bef9c27dd6010188d6c96b7d1b02ff8dc41a3f50c487f42348bd0f3d016164fa7fc

  • \Users\Public\vbc.exe
    MD5

    9052d06c6ac53471f8496263f8fef2eb

    SHA1

    73016558c8353509b15cd757063816369e9abfa7

    SHA256

    736330aaa3a4683d3cc866153510763351a60062a236d22b12f4fe0f10853582

    SHA512

    84837f8c708a8e51fcc611c3035c5676ff527d5b132398d935c77ac737035bef9c27dd6010188d6c96b7d1b02ff8dc41a3f50c487f42348bd0f3d016164fa7fc

  • \Users\Public\vbc.exe
    MD5

    9052d06c6ac53471f8496263f8fef2eb

    SHA1

    73016558c8353509b15cd757063816369e9abfa7

    SHA256

    736330aaa3a4683d3cc866153510763351a60062a236d22b12f4fe0f10853582

    SHA512

    84837f8c708a8e51fcc611c3035c5676ff527d5b132398d935c77ac737035bef9c27dd6010188d6c96b7d1b02ff8dc41a3f50c487f42348bd0f3d016164fa7fc

  • memory/1064-59-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/1548-55-0x000000002FD91000-0x000000002FD94000-memory.dmp
    Filesize

    12KB

  • memory/1548-56-0x0000000070DA1000-0x0000000070DA3000-memory.dmp
    Filesize

    8KB

  • memory/1548-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1548-58-0x0000000071D8D000-0x0000000071D98000-memory.dmp
    Filesize

    44KB

  • memory/1548-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB