Analysis

  • max time kernel
    83s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-04-2021 00:45

General

  • Target

    詳細情報/詳細情報.xlsb

  • Size

    317KB

  • MD5

    169685039016891f5442292ad95e51c9

  • SHA1

    a2db74f9ab457c403e238cb2410848447f89548e

  • SHA256

    7d1ff39fc6daab153ad6477554415336578256257aa81fd796a48b89c7a8b2e8

  • SHA512

    7c990325b11c661fb3acd7a0f8ed312844b190d3211c2468aa7854271717c9ad96c77dd5e9fcf7042a2e5ce6001d7a6a4edc48265e052d93e128334de4e0e905

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Nloader

    Simple loader that includes the keyword 'cambo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Nloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\詳細情報\詳細情報.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\14118.doy %PUBLIC%\14118.biy && rundll32 %PUBLIC%\14118.biy,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\SysWOW64\certutil.exe
        certutil -decode C:\Users\Public\14118.doy C:\Users\Public\14118.biy
        3⤵
          PID:460
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32 C:\Users\Public\14118.biy,DF1
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\14118.biy
      MD5

      c396b0ff21f2b3cc725d62ced30d7f7e

      SHA1

      9299535ba312523cd592e0f934b2bf6189036bff

      SHA256

      cfb1c43b61e75910658b937278c04a52ee6eb24a4c1898fd09895520e0abc35b

      SHA512

      c0531ab56fd23a14ac38964d8f585cea2055e72e3af13a07208f2acfea0d781d5cc4f5c46660f921f743b283a29c91e203eb2bdd8d6d76c7eb9bdb14fe21043a

    • C:\Users\Public\14118.doy
      MD5

      0e3c5eefbc1aed998dea5979725486d7

      SHA1

      1ad963e49a028715b11c74d3c2b6804ae0e3f428

      SHA256

      841829535618a03f974b20423df823f787395b7fbf8d7b4b96e4d04c6c1e7f8c

      SHA512

      367016e628391059ac7b3f782b2d0d4be9f351e0ea8cf5ec00b58b72a0881d8e8a478c06fcc9d4114d83718c2e3584450239368239c4dac1379afa03dc14180e

    • \Users\Public\14118.biy
      MD5

      c396b0ff21f2b3cc725d62ced30d7f7e

      SHA1

      9299535ba312523cd592e0f934b2bf6189036bff

      SHA256

      cfb1c43b61e75910658b937278c04a52ee6eb24a4c1898fd09895520e0abc35b

      SHA512

      c0531ab56fd23a14ac38964d8f585cea2055e72e3af13a07208f2acfea0d781d5cc4f5c46660f921f743b283a29c91e203eb2bdd8d6d76c7eb9bdb14fe21043a

    • memory/460-63-0x0000000000000000-mapping.dmp
    • memory/460-64-0x00000000761E1000-0x00000000761E3000-memory.dmp
      Filesize

      8KB

    • memory/912-66-0x0000000000000000-mapping.dmp
    • memory/912-70-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/1456-62-0x0000000000000000-mapping.dmp
    • memory/1640-59-0x000000002F2D1000-0x000000002F2D4000-memory.dmp
      Filesize

      12KB

    • memory/1640-60-0x0000000071521000-0x0000000071523000-memory.dmp
      Filesize

      8KB

    • memory/1640-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB