Analysis

  • max time kernel
    63s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2023 09:27

General

  • Target

    2.xls

  • Size

    1.1MB

  • MD5

    63e3bfaaa31cc2014010270ecfbc72be

  • SHA1

    7d28d8f975934c9b3f341696916e52c6e773c040

  • SHA256

    2c585eb6a6b3d165c75312f0676e312fc0b1c9dbfd63ab4a060356669f605c90

  • SHA512

    b93522ae4c61e7b20cb97fa76334625429a6cc0e1b7c6531c793b49cb8e0367e5dd65e37ba9877fb0dfb47bc000075a06b01f983e98e0ebc6c152abbfefa2390

  • SSDEEP

    24576:1Zy/er9XXXXXXXDXXXXUXXXXXXXXXXXXXXXX3m9muaa7+3Jlfq03BNH:fooaKsJli

Score
10/10

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 10 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\2.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1684
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\vbc.exe
    Filesize

    440KB

    MD5

    039e0b7da5515c2a820473045b4b9627

    SHA1

    f5c9309e5cdc9fe2ff657bb3c5bd867a4ee3591e

    SHA256

    92d5b050cde4acb3505d05425803ff5dabaf64e505c0c980a0cf11ba9304f06e

    SHA512

    23e2c39cdc0ae050e047e23a9a9b61accccaddb7fe6e0fa79cebcee76bb7e88df7e918068f11039cfdd9e35c3f13aba6a2f939c3e66edd8843d39a85593203a0

  • C:\Users\Public\vbc.exe
    Filesize

    440KB

    MD5

    039e0b7da5515c2a820473045b4b9627

    SHA1

    f5c9309e5cdc9fe2ff657bb3c5bd867a4ee3591e

    SHA256

    92d5b050cde4acb3505d05425803ff5dabaf64e505c0c980a0cf11ba9304f06e

    SHA512

    23e2c39cdc0ae050e047e23a9a9b61accccaddb7fe6e0fa79cebcee76bb7e88df7e918068f11039cfdd9e35c3f13aba6a2f939c3e66edd8843d39a85593203a0

  • \Users\Admin\AppData\Local\Temp\nso4D67.tmp\System.dll
    Filesize

    11KB

    MD5

    b8992e497d57001ddf100f9c397fcef5

    SHA1

    e26ddf101a2ec5027975d2909306457c6f61cfbd

    SHA256

    98bcd1dd88642f4dd36a300c76ebb1ddfbbbc5bfc7e3b6d7435dc6d6e030c13b

    SHA512

    8823b1904dccfaf031068102cb1def7958a057f49ff369f0e061f1b4db2090021aa620bb8442a2a6ac9355bb74ee54371dc2599c20dc723755a46ede81533a3c

  • \Users\Public\vbc.exe
    Filesize

    440KB

    MD5

    039e0b7da5515c2a820473045b4b9627

    SHA1

    f5c9309e5cdc9fe2ff657bb3c5bd867a4ee3591e

    SHA256

    92d5b050cde4acb3505d05425803ff5dabaf64e505c0c980a0cf11ba9304f06e

    SHA512

    23e2c39cdc0ae050e047e23a9a9b61accccaddb7fe6e0fa79cebcee76bb7e88df7e918068f11039cfdd9e35c3f13aba6a2f939c3e66edd8843d39a85593203a0

  • \Users\Public\vbc.exe
    Filesize

    440KB

    MD5

    039e0b7da5515c2a820473045b4b9627

    SHA1

    f5c9309e5cdc9fe2ff657bb3c5bd867a4ee3591e

    SHA256

    92d5b050cde4acb3505d05425803ff5dabaf64e505c0c980a0cf11ba9304f06e

    SHA512

    23e2c39cdc0ae050e047e23a9a9b61accccaddb7fe6e0fa79cebcee76bb7e88df7e918068f11039cfdd9e35c3f13aba6a2f939c3e66edd8843d39a85593203a0

  • \Users\Public\vbc.exe
    Filesize

    440KB

    MD5

    039e0b7da5515c2a820473045b4b9627

    SHA1

    f5c9309e5cdc9fe2ff657bb3c5bd867a4ee3591e

    SHA256

    92d5b050cde4acb3505d05425803ff5dabaf64e505c0c980a0cf11ba9304f06e

    SHA512

    23e2c39cdc0ae050e047e23a9a9b61accccaddb7fe6e0fa79cebcee76bb7e88df7e918068f11039cfdd9e35c3f13aba6a2f939c3e66edd8843d39a85593203a0

  • memory/1684-58-0x0000000072A8D000-0x0000000072A98000-memory.dmp
    Filesize

    44KB

  • memory/1684-54-0x000000002F4F1000-0x000000002F4F4000-memory.dmp
    Filesize

    12KB

  • memory/1684-57-0x0000000076AE1000-0x0000000076AE3000-memory.dmp
    Filesize

    8KB

  • memory/1684-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1684-67-0x0000000072A8D000-0x0000000072A98000-memory.dmp
    Filesize

    44KB

  • memory/1684-55-0x0000000071AA1000-0x0000000071AA3000-memory.dmp
    Filesize

    8KB

  • memory/1872-63-0x0000000000000000-mapping.dmp
  • memory/1872-69-0x0000000003BE0000-0x0000000004C15000-memory.dmp
    Filesize

    16.2MB

  • memory/1872-70-0x0000000003BE0000-0x0000000004C15000-memory.dmp
    Filesize

    16.2MB