Analysis

  • max time kernel
    69s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-07-2021 17:38

General

  • Target

    CMA-CGM BOOKING CONFIRMATION.xlsx

  • Size

    1.2MB

  • MD5

    1a23b8c8e5fa52a917c92207a8316b55

  • SHA1

    7b481fe511b2132d2d2dc7cad79aa5ebda0d3388

  • SHA256

    9584a27702d6f6fdecc4589a5c87b529ef2c41ca556ddf9325999a4bdb58fcc3

  • SHA512

    25b6303a6aa2996b82c0f6572d74e9b6bf39a617179f5c2a984643e953a7dcd56662e590fca95ae7b23e0cdf8873c86f5cc6d4417a3a5e5f071c0db5d8c10f86

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\CMA-CGM BOOKING CONFIRMATION.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2020
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1172

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    08730cdd286a4c9d46b38bb6545ac311

    SHA1

    001bb7b5b8d63e505661d7e4a178d08abe6bbad7

    SHA256

    cb2a2537987e45c8461d40a0ec6c24215920519257134db91dd1369ff5abf342

    SHA512

    a6531eb4709af3e1270f1c4434d9abc87097e9f8d38c4ba5dc0ed61d7f469552de7259f638728fe71297d3748823064f75728e71df3531657a5aeb1952f412d8

  • \Users\Public\vbc.exe
    MD5

    08730cdd286a4c9d46b38bb6545ac311

    SHA1

    001bb7b5b8d63e505661d7e4a178d08abe6bbad7

    SHA256

    cb2a2537987e45c8461d40a0ec6c24215920519257134db91dd1369ff5abf342

    SHA512

    a6531eb4709af3e1270f1c4434d9abc87097e9f8d38c4ba5dc0ed61d7f469552de7259f638728fe71297d3748823064f75728e71df3531657a5aeb1952f412d8

  • \Users\Public\vbc.exe
    MD5

    08730cdd286a4c9d46b38bb6545ac311

    SHA1

    001bb7b5b8d63e505661d7e4a178d08abe6bbad7

    SHA256

    cb2a2537987e45c8461d40a0ec6c24215920519257134db91dd1369ff5abf342

    SHA512

    a6531eb4709af3e1270f1c4434d9abc87097e9f8d38c4ba5dc0ed61d7f469552de7259f638728fe71297d3748823064f75728e71df3531657a5aeb1952f412d8

  • \Users\Public\vbc.exe
    MD5

    08730cdd286a4c9d46b38bb6545ac311

    SHA1

    001bb7b5b8d63e505661d7e4a178d08abe6bbad7

    SHA256

    cb2a2537987e45c8461d40a0ec6c24215920519257134db91dd1369ff5abf342

    SHA512

    a6531eb4709af3e1270f1c4434d9abc87097e9f8d38c4ba5dc0ed61d7f469552de7259f638728fe71297d3748823064f75728e71df3531657a5aeb1952f412d8

  • \Users\Public\vbc.exe
    MD5

    08730cdd286a4c9d46b38bb6545ac311

    SHA1

    001bb7b5b8d63e505661d7e4a178d08abe6bbad7

    SHA256

    cb2a2537987e45c8461d40a0ec6c24215920519257134db91dd1369ff5abf342

    SHA512

    a6531eb4709af3e1270f1c4434d9abc87097e9f8d38c4ba5dc0ed61d7f469552de7259f638728fe71297d3748823064f75728e71df3531657a5aeb1952f412d8

  • \Users\Public\vbc.exe
    MD5

    08730cdd286a4c9d46b38bb6545ac311

    SHA1

    001bb7b5b8d63e505661d7e4a178d08abe6bbad7

    SHA256

    cb2a2537987e45c8461d40a0ec6c24215920519257134db91dd1369ff5abf342

    SHA512

    a6531eb4709af3e1270f1c4434d9abc87097e9f8d38c4ba5dc0ed61d7f469552de7259f638728fe71297d3748823064f75728e71df3531657a5aeb1952f412d8

  • memory/1172-69-0x0000000000000000-mapping.dmp
  • memory/1172-73-0x0000000000290000-0x000000000029E000-memory.dmp
    Filesize

    56KB

  • memory/1220-63-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/2020-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2020-60-0x000000002F7C1000-0x000000002F7C4000-memory.dmp
    Filesize

    12KB

  • memory/2020-61-0x0000000071941000-0x0000000071943000-memory.dmp
    Filesize

    8KB

  • memory/2020-74-0x0000000006D60000-0x0000000006D63000-memory.dmp
    Filesize

    12KB

  • memory/2020-75-0x0000000006D65000-0x0000000006D66000-memory.dmp
    Filesize

    4KB

  • memory/2020-76-0x0000000006D66000-0x0000000006D68000-memory.dmp
    Filesize

    8KB

  • memory/2020-77-0x0000000006D68000-0x0000000006D6A000-memory.dmp
    Filesize

    8KB

  • memory/2020-78-0x0000000006D6A000-0x0000000006D6D000-memory.dmp
    Filesize

    12KB