Analysis

  • max time kernel
    247s
  • max time network
    333s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:30

General

  • Target

    zam. 82022 ZK 1572_PG-PL_2022.xls

  • Size

    395KB

  • MD5

    760b6e1b06322fbe556f9ddf683b0389

  • SHA1

    924ec928b6a0d1fd10fc2be6b346225cc2daf23f

  • SHA256

    400e675021818214d2779c38b2d77b457ef9956518cd812b53bc7f41ca228bca

  • SHA512

    ed5a3935cbf2e95371dd04a73199cabe5b5b3f41dd5781b20fbc35d6dbde862a31a1eb8a1f1ef95fc328f69ea0e8f551d2af96e043f221692f76bf1c3f701406

  • SSDEEP

    12288:QdNqrDx7XXXXXXXXXXXXUXXXXXXXrXXXXXXXXEmY9TmJTmpdoZ4bixG70TG:rr5XXXXXXXXXXXXUXXXXXXXrXXXXXXXH

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\zam. 82022 ZK 1572_PG-PL_2022.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:656
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1312

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    17KB

    MD5

    e7e8d69fc3e5cf65aafff3daab9d679e

    SHA1

    e2d39b8c82f9f826f77ea96f93a6e884b11cdf7c

    SHA256

    3ce438b10e417f7dc1367173684c308c59b43acb4b4f49f0bfb2a3e32987c129

    SHA512

    0354a087cc52fa4eed60a546096fd5832e4a57f2f86574c95c5e4e2d20ea2d17215979a8f3cdddc75cb105dc2101276a37f3a420a64f13f6e1276c1975f9cd03

  • C:\Users\Public\vbc.exe
    Filesize

    17KB

    MD5

    e7e8d69fc3e5cf65aafff3daab9d679e

    SHA1

    e2d39b8c82f9f826f77ea96f93a6e884b11cdf7c

    SHA256

    3ce438b10e417f7dc1367173684c308c59b43acb4b4f49f0bfb2a3e32987c129

    SHA512

    0354a087cc52fa4eed60a546096fd5832e4a57f2f86574c95c5e4e2d20ea2d17215979a8f3cdddc75cb105dc2101276a37f3a420a64f13f6e1276c1975f9cd03

  • \Users\Public\vbc.exe
    Filesize

    17KB

    MD5

    e7e8d69fc3e5cf65aafff3daab9d679e

    SHA1

    e2d39b8c82f9f826f77ea96f93a6e884b11cdf7c

    SHA256

    3ce438b10e417f7dc1367173684c308c59b43acb4b4f49f0bfb2a3e32987c129

    SHA512

    0354a087cc52fa4eed60a546096fd5832e4a57f2f86574c95c5e4e2d20ea2d17215979a8f3cdddc75cb105dc2101276a37f3a420a64f13f6e1276c1975f9cd03

  • memory/656-57-0x00000000724BD000-0x00000000724C8000-memory.dmp
    Filesize

    44KB

  • memory/656-58-0x0000000075531000-0x0000000075533000-memory.dmp
    Filesize

    8KB

  • memory/656-60-0x00000000724BD000-0x00000000724C8000-memory.dmp
    Filesize

    44KB

  • memory/656-54-0x000000002FEC1000-0x000000002FEC4000-memory.dmp
    Filesize

    12KB

  • memory/656-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/656-55-0x00000000714D1000-0x00000000714D3000-memory.dmp
    Filesize

    8KB

  • memory/1312-68-0x0000000000000000-mapping.dmp
  • memory/1312-70-0x0000000066B00000-0x00000000670AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1312-71-0x0000000004BA0000-0x0000000004E72000-memory.dmp
    Filesize

    2.8MB

  • memory/1788-62-0x0000000000000000-mapping.dmp
  • memory/1788-65-0x00000000009A0000-0x00000000009AA000-memory.dmp
    Filesize

    40KB

  • memory/1788-67-0x00000000056D0000-0x00000000058F6000-memory.dmp
    Filesize

    2.1MB