Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 12:43

General

  • Target

    Purchase_Order___PO220126-01.docx

  • Size

    10KB

  • MD5

    e3cfb506f0e65381ac420397932097f3

  • SHA1

    fae28a0f92ce9ff146ae85c8dbde71286500873e

  • SHA256

    0f1b744f01460d16ca025472b07896f43b49457096cbaa64d5298979ee8dd3ed

  • SHA512

    5f62af23e840e27f04cceb345235cb31c2d0863a184c0ac0ec3266a9fa7564ecebb2bebe555f9a0c1a02b41aaa011aada42abf2747e0f4ad2eddcdbb6b56449a

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE WBK Download from dotted-quad Host

    suricata: ET MALWARE WBK Download from dotted-quad Host

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Abuses OpenXML format to download file from external location 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Purchase_Order___PO220126-01.docx"
    1⤵
    • Abuses OpenXML format to download file from external location
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1080
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      b82c316d618631cb0b10930e56c4ecee

      SHA1

      a2c5620d5d424a1b2da60921a64390a3e590ec2d

      SHA256

      529a994531369b1b1526853cb3a906e016001e9586de1931cdc974979361619d

      SHA512

      fee2dc05e4890c44de61b22e9a166653841db1ce6d8fd4a781046b55b00b4a6df466528067b83e1adb9765a27456829396d4c60497e126705086f56426e59df8

    • \Users\Public\vbc.exe
      MD5

      b82c316d618631cb0b10930e56c4ecee

      SHA1

      a2c5620d5d424a1b2da60921a64390a3e590ec2d

      SHA256

      529a994531369b1b1526853cb3a906e016001e9586de1931cdc974979361619d

      SHA512

      fee2dc05e4890c44de61b22e9a166653841db1ce6d8fd4a781046b55b00b4a6df466528067b83e1adb9765a27456829396d4c60497e126705086f56426e59df8

    • \Users\Public\vbc.exe
      MD5

      b82c316d618631cb0b10930e56c4ecee

      SHA1

      a2c5620d5d424a1b2da60921a64390a3e590ec2d

      SHA256

      529a994531369b1b1526853cb3a906e016001e9586de1931cdc974979361619d

      SHA512

      fee2dc05e4890c44de61b22e9a166653841db1ce6d8fd4a781046b55b00b4a6df466528067b83e1adb9765a27456829396d4c60497e126705086f56426e59df8

    • memory/888-64-0x0000000000230000-0x0000000000257000-memory.dmp
      Filesize

      156KB

    • memory/1080-65-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
      Filesize

      8KB

    • memory/1548-54-0x0000000072DA1000-0x0000000072DA4000-memory.dmp
      Filesize

      12KB

    • memory/1548-55-0x0000000070821000-0x0000000070823000-memory.dmp
      Filesize

      8KB

    • memory/1548-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1548-57-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB

    • memory/1548-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB