Analysis

  • max time kernel
    69s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 06:26

General

  • Target

    new order requirment-21 July.xlsx

  • Size

    1.2MB

  • MD5

    25f7735ff71a70abf4bb508d2711f50b

  • SHA1

    7f40fff223019a3e399ca0ae0990afaf2695e93b

  • SHA256

    821f2880a8218afc0d30711b46f7d28e9adb2cd6c3db88b881de91090e72337f

  • SHA512

    27cd8ad83792a767a37ad9c0f22c5af3ab065bed8ec83ed577597f60fc8158e2fff0c83ab3f539e8e61a711f8ac0e35a9aa0534c3d8ae4fa054397c2c6b2bc4d

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\new order requirment-21 July.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1820
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    19cac1ee3a6e5e9f83054616f5d5ce6f

    SHA1

    5b7f16098760f887b0bdc5fee9223d022e0597fb

    SHA256

    3709110cc04e0eaffe10bec5e8a5c82b858bee4195975e7bcd30c50b246f56c3

    SHA512

    75d7cc20b44224ab616b9d4e6edd2c527c4245f5752430a08ed7a68a3d1596bfe5f9a16a447a57e8cbbe965b7377c6259f481c6a1ae8d262238ad25dce14a0ad

  • \Users\Public\vbc.exe
    MD5

    19cac1ee3a6e5e9f83054616f5d5ce6f

    SHA1

    5b7f16098760f887b0bdc5fee9223d022e0597fb

    SHA256

    3709110cc04e0eaffe10bec5e8a5c82b858bee4195975e7bcd30c50b246f56c3

    SHA512

    75d7cc20b44224ab616b9d4e6edd2c527c4245f5752430a08ed7a68a3d1596bfe5f9a16a447a57e8cbbe965b7377c6259f481c6a1ae8d262238ad25dce14a0ad

  • \Users\Public\vbc.exe
    MD5

    19cac1ee3a6e5e9f83054616f5d5ce6f

    SHA1

    5b7f16098760f887b0bdc5fee9223d022e0597fb

    SHA256

    3709110cc04e0eaffe10bec5e8a5c82b858bee4195975e7bcd30c50b246f56c3

    SHA512

    75d7cc20b44224ab616b9d4e6edd2c527c4245f5752430a08ed7a68a3d1596bfe5f9a16a447a57e8cbbe965b7377c6259f481c6a1ae8d262238ad25dce14a0ad

  • \Users\Public\vbc.exe
    MD5

    19cac1ee3a6e5e9f83054616f5d5ce6f

    SHA1

    5b7f16098760f887b0bdc5fee9223d022e0597fb

    SHA256

    3709110cc04e0eaffe10bec5e8a5c82b858bee4195975e7bcd30c50b246f56c3

    SHA512

    75d7cc20b44224ab616b9d4e6edd2c527c4245f5752430a08ed7a68a3d1596bfe5f9a16a447a57e8cbbe965b7377c6259f481c6a1ae8d262238ad25dce14a0ad

  • \Users\Public\vbc.exe
    MD5

    19cac1ee3a6e5e9f83054616f5d5ce6f

    SHA1

    5b7f16098760f887b0bdc5fee9223d022e0597fb

    SHA256

    3709110cc04e0eaffe10bec5e8a5c82b858bee4195975e7bcd30c50b246f56c3

    SHA512

    75d7cc20b44224ab616b9d4e6edd2c527c4245f5752430a08ed7a68a3d1596bfe5f9a16a447a57e8cbbe965b7377c6259f481c6a1ae8d262238ad25dce14a0ad

  • \Users\Public\vbc.exe
    MD5

    19cac1ee3a6e5e9f83054616f5d5ce6f

    SHA1

    5b7f16098760f887b0bdc5fee9223d022e0597fb

    SHA256

    3709110cc04e0eaffe10bec5e8a5c82b858bee4195975e7bcd30c50b246f56c3

    SHA512

    75d7cc20b44224ab616b9d4e6edd2c527c4245f5752430a08ed7a68a3d1596bfe5f9a16a447a57e8cbbe965b7377c6259f481c6a1ae8d262238ad25dce14a0ad

  • memory/1520-62-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1728-68-0x0000000000000000-mapping.dmp
  • memory/1728-72-0x0000000000330000-0x000000000033E000-memory.dmp
    Filesize

    56KB

  • memory/1820-60-0x0000000071521000-0x0000000071523000-memory.dmp
    Filesize

    8KB

  • memory/1820-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1820-59-0x000000002FBC1000-0x000000002FBC4000-memory.dmp
    Filesize

    12KB

  • memory/1820-74-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB

  • memory/1820-73-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB

  • memory/1820-77-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB

  • memory/1820-76-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB

  • memory/1820-75-0x0000000005EF0000-0x0000000006B3A000-memory.dmp
    Filesize

    12.3MB