General

  • Target

    MIL003908461 DHL INVOICE.xls

  • Size

    1.1MB

  • Sample

    230113-gxx37aad8w

  • MD5

    63e3bfaaa31cc2014010270ecfbc72be

  • SHA1

    7d28d8f975934c9b3f341696916e52c6e773c040

  • SHA256

    2c585eb6a6b3d165c75312f0676e312fc0b1c9dbfd63ab4a060356669f605c90

  • SHA512

    b93522ae4c61e7b20cb97fa76334625429a6cc0e1b7c6531c793b49cb8e0367e5dd65e37ba9877fb0dfb47bc000075a06b01f983e98e0ebc6c152abbfefa2390

  • SSDEEP

    24576:1Zy/er9XXXXXXXDXXXXUXXXXXXXXXXXXXXXX3m9muaa7+3Jlfq03BNH:fooaKsJli

Score
10/10

Malware Config

Targets

    • Target

      MIL003908461 DHL INVOICE.xls

    • Size

      1.1MB

    • MD5

      63e3bfaaa31cc2014010270ecfbc72be

    • SHA1

      7d28d8f975934c9b3f341696916e52c6e773c040

    • SHA256

      2c585eb6a6b3d165c75312f0676e312fc0b1c9dbfd63ab4a060356669f605c90

    • SHA512

      b93522ae4c61e7b20cb97fa76334625429a6cc0e1b7c6531c793b49cb8e0367e5dd65e37ba9877fb0dfb47bc000075a06b01f983e98e0ebc6c152abbfefa2390

    • SSDEEP

      24576:1Zy/er9XXXXXXXDXXXXUXXXXXXXXXXXXXXXX3m9muaa7+3Jlfq03BNH:fooaKsJli

    Score
    10/10
    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Tasks