Analysis

  • max time kernel
    146s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-04-2021 00:45

General

  • Target

    詳細情報/詳細情報.xlsb

  • Size

    317KB

  • MD5

    169685039016891f5442292ad95e51c9

  • SHA1

    a2db74f9ab457c403e238cb2410848447f89548e

  • SHA256

    7d1ff39fc6daab153ad6477554415336578256257aa81fd796a48b89c7a8b2e8

  • SHA512

    7c990325b11c661fb3acd7a0f8ed312844b190d3211c2468aa7854271717c9ad96c77dd5e9fcf7042a2e5ce6001d7a6a4edc48265e052d93e128334de4e0e905

Score
10/10

Malware Config

Signatures

  • Nloader

    Simple loader that includes the keyword 'cambo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Nloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\詳細情報\詳細情報.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\14118.doy %PUBLIC%\14118.biy && rundll32 %PUBLIC%\14118.biy,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Public\14118.doy C:\Users\Public\14118.biy
        3⤵
          PID:1268
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\14118.biy,DF1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1536
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\14118.biy,DF1
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:1548

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\14118.biy
      MD5

      c396b0ff21f2b3cc725d62ced30d7f7e

      SHA1

      9299535ba312523cd592e0f934b2bf6189036bff

      SHA256

      cfb1c43b61e75910658b937278c04a52ee6eb24a4c1898fd09895520e0abc35b

      SHA512

      c0531ab56fd23a14ac38964d8f585cea2055e72e3af13a07208f2acfea0d781d5cc4f5c46660f921f743b283a29c91e203eb2bdd8d6d76c7eb9bdb14fe21043a

    • C:\Users\Public\14118.doy
      MD5

      0e3c5eefbc1aed998dea5979725486d7

      SHA1

      1ad963e49a028715b11c74d3c2b6804ae0e3f428

      SHA256

      841829535618a03f974b20423df823f787395b7fbf8d7b4b96e4d04c6c1e7f8c

      SHA512

      367016e628391059ac7b3f782b2d0d4be9f351e0ea8cf5ec00b58b72a0881d8e8a478c06fcc9d4114d83718c2e3584450239368239c4dac1379afa03dc14180e

    • \Users\Public\14118.biy
      MD5

      c396b0ff21f2b3cc725d62ced30d7f7e

      SHA1

      9299535ba312523cd592e0f934b2bf6189036bff

      SHA256

      cfb1c43b61e75910658b937278c04a52ee6eb24a4c1898fd09895520e0abc35b

      SHA512

      c0531ab56fd23a14ac38964d8f585cea2055e72e3af13a07208f2acfea0d781d5cc4f5c46660f921f743b283a29c91e203eb2bdd8d6d76c7eb9bdb14fe21043a

    • memory/1084-180-0x0000000000000000-mapping.dmp
    • memory/1268-181-0x0000000000000000-mapping.dmp
    • memory/1536-183-0x0000000000000000-mapping.dmp
    • memory/1548-187-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/1548-185-0x0000000000000000-mapping.dmp
    • memory/4720-116-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
      Filesize

      64KB

    • memory/4720-177-0x00007FF83CDC0000-0x00007FF83CDD0000-memory.dmp
      Filesize

      64KB

    • memory/4720-123-0x00007FF85E5C0000-0x00007FF8604B5000-memory.dmp
      Filesize

      31.0MB

    • memory/4720-121-0x00007FF860650000-0x00007FF86173E000-memory.dmp
      Filesize

      16.9MB

    • memory/4720-122-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
      Filesize

      64KB

    • memory/4720-114-0x00007FF6DAB10000-0x00007FF6DE0C6000-memory.dmp
      Filesize

      53.7MB

    • memory/4720-117-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
      Filesize

      64KB

    • memory/4720-118-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
      Filesize

      64KB

    • memory/4720-115-0x00007FF83FDE0000-0x00007FF83FDF0000-memory.dmp
      Filesize

      64KB