Analysis

  • max time kernel
    123s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 05:36

General

  • Target

    destinations.xlsx

  • Size

    339KB

  • MD5

    a4bb01370caeb6363f6dc7923585481e

  • SHA1

    3eff08923d9b179edcc99fe52d95a46755eac939

  • SHA256

    c45eacade4845c8cf141724b92d6fd4401d30233b18b17e295d2d7a9a8944c40

  • SHA512

    0e361f54ff22f9d8ca6315ef7bd85734a55f982a4e7f1f021dadddbbf1a8802f8f68d17ada8a90faa4a351a282aaa915f92738d0eb2b968a6b947e1ded318570

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\destinations.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:948
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:812

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    MD5

    8777020a37b6797241a489a707b9784b

    SHA1

    a1ed1029b967295f9ce5e9d219f41dc6c7fc4d1a

    SHA256

    8a45d901cab57a1b65c32aea2452f56436dcf01c37bdf7875838e6054f395d90

    SHA512

    0a9d13ca582dd72b4cdce8c91a5226aeb8c70ac7a73fa5f9775c6d03753bf7ec856371f55bf5f5e38f0a1d84e375c80916e5508f89d91e7100a82c4e544174d8

  • \Users\Public\vbc.exe
    MD5

    8777020a37b6797241a489a707b9784b

    SHA1

    a1ed1029b967295f9ce5e9d219f41dc6c7fc4d1a

    SHA256

    8a45d901cab57a1b65c32aea2452f56436dcf01c37bdf7875838e6054f395d90

    SHA512

    0a9d13ca582dd72b4cdce8c91a5226aeb8c70ac7a73fa5f9775c6d03753bf7ec856371f55bf5f5e38f0a1d84e375c80916e5508f89d91e7100a82c4e544174d8

  • \Users\Public\vbc.exe
    MD5

    8777020a37b6797241a489a707b9784b

    SHA1

    a1ed1029b967295f9ce5e9d219f41dc6c7fc4d1a

    SHA256

    8a45d901cab57a1b65c32aea2452f56436dcf01c37bdf7875838e6054f395d90

    SHA512

    0a9d13ca582dd72b4cdce8c91a5226aeb8c70ac7a73fa5f9775c6d03753bf7ec856371f55bf5f5e38f0a1d84e375c80916e5508f89d91e7100a82c4e544174d8

  • memory/268-56-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/812-59-0x0000000000000000-mapping.dmp
  • memory/812-61-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/812-62-0x0000000000270000-0x000000000027A000-memory.dmp
    Filesize

    40KB

  • memory/812-63-0x0000000000520000-0x000000000054C000-memory.dmp
    Filesize

    176KB

  • memory/948-53-0x000000002F061000-0x000000002F064000-memory.dmp
    Filesize

    12KB

  • memory/948-54-0x0000000071A61000-0x0000000071A63000-memory.dmp
    Filesize

    8KB

  • memory/948-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/948-64-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB