Analysis

  • max time kernel
    100s
  • max time network
    56s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-09-2021 06:05

General

  • Target

    LIST OF ITEMS 2021 project.xlsx

  • Size

    590KB

  • MD5

    4a1d13469a6c817242e8b567bf34ab9a

  • SHA1

    a0d54f6c1205defad5f31cadf3393880e7c4c862

  • SHA256

    65514d1bcd58f206fbc6339c7893a4dc5fb3e7de39177038eac73906ec5c622c

  • SHA512

    a89649b90fe5900f3a014d84cee247df5ee514066bc2b58b968eea203d5290db6964aa5e6f5169cd4830121b0044c620c55db1089bb6c73c1af18f7a82729bf8

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks QEMU agent file 2 TTPs 1 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\LIST OF ITEMS 2021 project.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1840
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Loads dropped DLL
        PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    451e4cd68c69c2c8b8fc93ad02e8754a

    SHA1

    b87d041383fa59a21bff9666756efa2784282199

    SHA256

    e406c6674e19f2f3368e26ad4e6d672b190ea5df8cb1b5e95c9e22fb8c80738b

    SHA512

    fe42a6afbd37ec5d20ec0c22153489ee0ca4a636fe8312dbf9554bebe7c6d3d0e9ad602c3a746304f150561650fb2a887cfc10b3ad727a2fab0a72a5a9d11911

  • C:\Users\Public\vbc.exe
    MD5

    451e4cd68c69c2c8b8fc93ad02e8754a

    SHA1

    b87d041383fa59a21bff9666756efa2784282199

    SHA256

    e406c6674e19f2f3368e26ad4e6d672b190ea5df8cb1b5e95c9e22fb8c80738b

    SHA512

    fe42a6afbd37ec5d20ec0c22153489ee0ca4a636fe8312dbf9554bebe7c6d3d0e9ad602c3a746304f150561650fb2a887cfc10b3ad727a2fab0a72a5a9d11911

  • C:\Users\Public\vbc.exe
    MD5

    451e4cd68c69c2c8b8fc93ad02e8754a

    SHA1

    b87d041383fa59a21bff9666756efa2784282199

    SHA256

    e406c6674e19f2f3368e26ad4e6d672b190ea5df8cb1b5e95c9e22fb8c80738b

    SHA512

    fe42a6afbd37ec5d20ec0c22153489ee0ca4a636fe8312dbf9554bebe7c6d3d0e9ad602c3a746304f150561650fb2a887cfc10b3ad727a2fab0a72a5a9d11911

  • \Users\Public\vbc.exe
    MD5

    451e4cd68c69c2c8b8fc93ad02e8754a

    SHA1

    b87d041383fa59a21bff9666756efa2784282199

    SHA256

    e406c6674e19f2f3368e26ad4e6d672b190ea5df8cb1b5e95c9e22fb8c80738b

    SHA512

    fe42a6afbd37ec5d20ec0c22153489ee0ca4a636fe8312dbf9554bebe7c6d3d0e9ad602c3a746304f150561650fb2a887cfc10b3ad727a2fab0a72a5a9d11911

  • \Users\Public\vbc.exe
    MD5

    451e4cd68c69c2c8b8fc93ad02e8754a

    SHA1

    b87d041383fa59a21bff9666756efa2784282199

    SHA256

    e406c6674e19f2f3368e26ad4e6d672b190ea5df8cb1b5e95c9e22fb8c80738b

    SHA512

    fe42a6afbd37ec5d20ec0c22153489ee0ca4a636fe8312dbf9554bebe7c6d3d0e9ad602c3a746304f150561650fb2a887cfc10b3ad727a2fab0a72a5a9d11911

  • memory/668-63-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1220-66-0x0000000000000000-mapping.dmp
  • memory/1220-80-0x00000000777B0000-0x0000000077959000-memory.dmp
    Filesize

    1.7MB

  • memory/1220-70-0x0000000000370000-0x000000000037F000-memory.dmp
    Filesize

    60KB

  • memory/1220-82-0x00000000779A0000-0x0000000077A76000-memory.dmp
    Filesize

    856KB

  • memory/1220-81-0x0000000077990000-0x0000000077B10000-memory.dmp
    Filesize

    1.5MB

  • memory/1528-77-0x00000000004017AC-mapping.dmp
  • memory/1528-79-0x0000000000400000-0x0000000000553000-memory.dmp
    Filesize

    1.3MB

  • memory/1528-83-0x00000000001B0000-0x00000000002B0000-memory.dmp
    Filesize

    1024KB

  • memory/1840-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1840-60-0x000000002F0A1000-0x000000002F0A4000-memory.dmp
    Filesize

    12KB

  • memory/1840-61-0x0000000071831000-0x0000000071833000-memory.dmp
    Filesize

    8KB

  • memory/1840-71-0x0000000005F50000-0x0000000006B9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1840-73-0x0000000005F50000-0x0000000006B9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1840-72-0x0000000005F50000-0x0000000006B9A000-memory.dmp
    Filesize

    12.3MB

  • memory/1840-84-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB