Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-04-2021 20:44

General

  • Target

    subscription_1618344415.xlsb

  • Size

    181KB

  • MD5

    307a6d965c1435b17e3fe2ab03f92d16

  • SHA1

    47965c868c70245f783fcace03271eb287761c51

  • SHA256

    522245f192f8a25267d3c07be6cefa5f9ae583f62ac781577c8653f5cf00f7f6

  • SHA512

    596ea5cd389a298953b9dde78f3d95e0ffcc0e61d5b047f9dc6100adb405d36356e570019b376f0eacd95f397231fe54996a7ca269e9930ff7e395b5cab755ff

Score
10/10

Malware Config

Signatures

  • Nloader

    Simple loader that includes the keyword 'campo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Nloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\subscription_1618344415.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\31927.dpi %PUBLIC%\31927.pdo && rundll32 %PUBLIC%\31927.pdo,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Public\31927.dpi C:\Users\Public\31927.pdo
        3⤵
          PID:3468
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\31927.pdo,DF1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2232
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\31927.pdo,DF1
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:1328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\31927.dpi
      MD5

      466fa8ac78b38bf6ae25c01b5fc532a2

      SHA1

      c3b2ba41743af5c3e2b57388e69a915f2f548394

      SHA256

      762dee7768d6787a8bd692746cc2c9a773bac0075b4cc960b116816c7b9b5b33

      SHA512

      ee62337f2cdedc4e32b6928879f94884672cf8e0d267e094694be04861aff90b53d7ade0134ba308008f477c820469888c682305ad75d408a941219f8e856674

    • C:\Users\Public\31927.pdo
      MD5

      865a9d729e1c77c45295314c48f75756

      SHA1

      3b12aa209e04df1d6a0f23e5ce64b4ceb1fe56d7

      SHA256

      78732a575117a9f053a8a7dbeb0e4293265be4c901fa3cc124d31d6fc369939e

      SHA512

      a2bbf49e8afccef53ce3eb0e3701b2771abd5002ec762ecf6d60bf8e0c98749bd21cefe2307602be0f3b7f8ddfb3d5c691b0c1fc9e02c9337489f4e85e4ae683

    • \Users\Public\31927.pdo
      MD5

      865a9d729e1c77c45295314c48f75756

      SHA1

      3b12aa209e04df1d6a0f23e5ce64b4ceb1fe56d7

      SHA256

      78732a575117a9f053a8a7dbeb0e4293265be4c901fa3cc124d31d6fc369939e

      SHA512

      a2bbf49e8afccef53ce3eb0e3701b2771abd5002ec762ecf6d60bf8e0c98749bd21cefe2307602be0f3b7f8ddfb3d5c691b0c1fc9e02c9337489f4e85e4ae683

    • memory/808-118-0x00007FF999990000-0x00007FF9999A0000-memory.dmp
      Filesize

      64KB

    • memory/808-114-0x00007FF6EC200000-0x00007FF6EF7B6000-memory.dmp
      Filesize

      53.7MB

    • memory/808-121-0x00007FF999990000-0x00007FF9999A0000-memory.dmp
      Filesize

      64KB

    • memory/808-122-0x00007FF9B9E90000-0x00007FF9BAF7E000-memory.dmp
      Filesize

      16.9MB

    • memory/808-123-0x00007FF9B7F90000-0x00007FF9B9E85000-memory.dmp
      Filesize

      31.0MB

    • memory/808-117-0x00007FF999990000-0x00007FF9999A0000-memory.dmp
      Filesize

      64KB

    • memory/808-116-0x00007FF999990000-0x00007FF9999A0000-memory.dmp
      Filesize

      64KB

    • memory/808-115-0x00007FF999990000-0x00007FF9999A0000-memory.dmp
      Filesize

      64KB

    • memory/900-179-0x0000000000000000-mapping.dmp
    • memory/1328-184-0x0000000000000000-mapping.dmp
    • memory/1328-186-0x0000000004D60000-0x0000000004D65000-memory.dmp
      Filesize

      20KB

    • memory/2232-182-0x0000000000000000-mapping.dmp
    • memory/3468-180-0x0000000000000000-mapping.dmp