Analysis

  • max time kernel
    82s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-04-2021 16:10

General

  • Target

    subscription_1618416583.xlsb

  • Size

    254KB

  • MD5

    664872d6a7739069e1357f0a0c6d7dd2

  • SHA1

    02b1c506e304053d5af55eb7831657eff247067a

  • SHA256

    5c2c97f89704c710ed1638074c98d42c9d1ff1f53e25cdcd3ffd72d231f7480b

  • SHA512

    9c9656373ff41dec29c83ab15140288ea6f473b17c1bfde0cbc2900d7269c63786e09b257a16ad8e6fe7e8ab64eacf8011d5d7b214a18fac3b692d84c98cd65c

Score
10/10

Malware Config

Signatures

  • Nloader

    Simple loader that includes the keyword 'campo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Nloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\subscription_1618416583.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\130486.dot %PUBLIC%\130486.pgj && rundll32 %PUBLIC%\130486.pgj,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3872
      • C:\Windows\system32\certutil.exe
        certutil -decode C:\Users\Public\130486.dot C:\Users\Public\130486.pgj
        3⤵
          PID:1448
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\130486.pgj,DF1
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2548
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\130486.pgj,DF1
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:2324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\130486.dot
      MD5

      5ad4845793b5dc3308172b39f3c3dbc7

      SHA1

      4285a93ec1a49f28cb2542af2a2bafc08e4f8a18

      SHA256

      2632c0cc222a6d436b50a418605a7bd4fa8f363ab8d93d10b831cdb28a2ac1bc

      SHA512

      4a1c88eb99d9d9713802f5f2c9b96d15bb4cab8af7360c62d3e1b614fe07ea33771b33075c15a0f400daad7a713edc684e2c0566cd9ab5805b00f05e3b58a5df

    • C:\Users\Public\130486.pgj
      MD5

      14089c2d5a4207dd80f71fb258200848

      SHA1

      80fa3d47f321108d7c956680ac1b1f5c611d6277

      SHA256

      f3b5cf1e40aed4567a8996cf107285907d432b4bc8cc3d0b46aae628813d82d4

      SHA512

      cbfcbcddb80749711853aa7d39525e299015d31451615cfce64e54f197d6a1e87deb60920723c7a90b30c0da05e469c4208a758e93ad2e49f9e78eefb231bfa6

    • \Users\Public\130486.pgj
      MD5

      14089c2d5a4207dd80f71fb258200848

      SHA1

      80fa3d47f321108d7c956680ac1b1f5c611d6277

      SHA256

      f3b5cf1e40aed4567a8996cf107285907d432b4bc8cc3d0b46aae628813d82d4

      SHA512

      cbfcbcddb80749711853aa7d39525e299015d31451615cfce64e54f197d6a1e87deb60920723c7a90b30c0da05e469c4208a758e93ad2e49f9e78eefb231bfa6

    • memory/1448-180-0x0000000000000000-mapping.dmp
    • memory/2324-186-0x0000000002870000-0x0000000002876000-memory.dmp
      Filesize

      24KB

    • memory/2324-184-0x0000000000000000-mapping.dmp
    • memory/2548-182-0x0000000000000000-mapping.dmp
    • memory/3368-118-0x00007FF9A14A0000-0x00007FF9A14B0000-memory.dmp
      Filesize

      64KB

    • memory/3368-123-0x00007FF9BFE50000-0x00007FF9C1D45000-memory.dmp
      Filesize

      31.0MB

    • memory/3368-121-0x00007FF9C1D50000-0x00007FF9C2E3E000-memory.dmp
      Filesize

      16.9MB

    • memory/3368-122-0x00007FF9A14A0000-0x00007FF9A14B0000-memory.dmp
      Filesize

      64KB

    • memory/3368-114-0x00007FF7E92B0000-0x00007FF7EC866000-memory.dmp
      Filesize

      53.7MB

    • memory/3368-117-0x00007FF9A14A0000-0x00007FF9A14B0000-memory.dmp
      Filesize

      64KB

    • memory/3368-116-0x00007FF9A14A0000-0x00007FF9A14B0000-memory.dmp
      Filesize

      64KB

    • memory/3368-115-0x00007FF9A14A0000-0x00007FF9A14B0000-memory.dmp
      Filesize

      64KB

    • memory/3872-179-0x0000000000000000-mapping.dmp