Analysis
-
max time kernel
243s -
max time network
288s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:39
Static task
static1
Behavioral task
behavioral1
Sample
BOM_431780_23.11.22 - Placements.xls
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
BOM_431780_23.11.22 - Placements.xls
Resource
win10v2004-20220812-en
General
-
Target
BOM_431780_23.11.22 - Placements.xls
-
Size
1.0MB
-
MD5
58e7c1683df36fe4dddfc8d130fdaa1e
-
SHA1
f5d764177528466ab54cbd62a63ddfddf45a15b9
-
SHA256
85d6b555ded7367b59e072d50f1b0188f1bf462dec4df03e660d5c8b915597e4
-
SHA512
b2f602df2fc632f7da9e84a1298c4631690b33727e03c1a69248dee5c5582bbe9199bf1c7caad7b851d2bfc27de8ade2d9ce6c46403426ea4bc6ee1dfe30afa8
-
SSDEEP
24576:rr5XXXXXXXXXXXXUXXXXXXXSXXXXXXXX0mHr5XXXXXXXXXXXXUXXXXXXXSXXXXXZ:XPT
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 4 1976 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
vbc.exepid process 1648 vbc.exe -
Loads dropped DLL 1 IoCs
Processes:
EQNEDT32.EXEpid process 1976 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 888 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1816 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exepowershell.exedescription pid process Token: SeDebugPrivilege 1648 vbc.exe Token: SeDebugPrivilege 1816 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 888 EXCEL.EXE 888 EXCEL.EXE 888 EXCEL.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
EQNEDT32.EXEvbc.exedescription pid process target process PID 1976 wrote to memory of 1648 1976 EQNEDT32.EXE vbc.exe PID 1976 wrote to memory of 1648 1976 EQNEDT32.EXE vbc.exe PID 1976 wrote to memory of 1648 1976 EQNEDT32.EXE vbc.exe PID 1976 wrote to memory of 1648 1976 EQNEDT32.EXE vbc.exe PID 1648 wrote to memory of 1816 1648 vbc.exe powershell.exe PID 1648 wrote to memory of 1816 1648 vbc.exe powershell.exe PID 1648 wrote to memory of 1816 1648 vbc.exe powershell.exe PID 1648 wrote to memory of 1816 1648 vbc.exe powershell.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\BOM_431780_23.11.22 - Placements.xls"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:888
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA2AA==3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5238520dfc9517e6ddeb61c218ad72ae7
SHA12c7e7f7b5aedc1ad2c6182e70e7a46903eace91c
SHA2563c48e370ded1c9b34389fb2c3ef2951428bc4e46c54ac1e81aa422fddb348bec
SHA512ca7519dcdbf07a171062b2ece686769258fefed1a413df31dfd0cf9f4520ecceb40c520cb5fe07f294b398cedc90466ffe6ec12c19e25647c0f865d4a53de9ff
-
Filesize
2.3MB
MD5238520dfc9517e6ddeb61c218ad72ae7
SHA12c7e7f7b5aedc1ad2c6182e70e7a46903eace91c
SHA2563c48e370ded1c9b34389fb2c3ef2951428bc4e46c54ac1e81aa422fddb348bec
SHA512ca7519dcdbf07a171062b2ece686769258fefed1a413df31dfd0cf9f4520ecceb40c520cb5fe07f294b398cedc90466ffe6ec12c19e25647c0f865d4a53de9ff
-
Filesize
2.3MB
MD5238520dfc9517e6ddeb61c218ad72ae7
SHA12c7e7f7b5aedc1ad2c6182e70e7a46903eace91c
SHA2563c48e370ded1c9b34389fb2c3ef2951428bc4e46c54ac1e81aa422fddb348bec
SHA512ca7519dcdbf07a171062b2ece686769258fefed1a413df31dfd0cf9f4520ecceb40c520cb5fe07f294b398cedc90466ffe6ec12c19e25647c0f865d4a53de9ff