Resubmissions

15-04-2021 10:33

210415-nks94tqah6 10

15-04-2021 10:24

210415-rbfwnlhcz6 10

Analysis

  • max time kernel
    224s
  • max time network
    225s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-04-2021 10:33

General

  • Target

    Fattura.xlsb

  • Size

    249KB

  • MD5

    6099fd6bb0b51b4eaeb02f7169a2b072

  • SHA1

    179e6c3a18f9ead886f22c0df2b383e9161662dd

  • SHA256

    89b7f39fb7a0c7742e90a19bd5c6bbae275b48b6de9f0a1e120ba5b6615263ab

  • SHA512

    e2ba30f2ea42cc1985c87887bb1bc2dd39e39243619c31df5194c36ab451740dd1e446717fd85b6c9419ba611224813f7dc40c37838131daf6a498c4585e8b68

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Nloader

    Simple loader that includes the keyword 'campo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Nloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Fattura.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\130486.dot %PUBLIC%\130486.pgj && rundll32 %PUBLIC%\130486.pgj,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Windows\SysWOW64\certutil.exe
        certutil -decode C:\Users\Public\130486.dot C:\Users\Public\130486.pgj
        3⤵
          PID:368
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32 C:\Users\Public\130486.pgj,DF1
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\130486.dot
      MD5

      6419bb0e1d573eb7f069459a6140b305

      SHA1

      304b3025cc04eec5bd5dbab2aea2d315425c7012

      SHA256

      ca7cad96c718e1fb8d38fcf1cb81a311cbcaa45991499aa6ddebb91ef862acc0

      SHA512

      6948043ae458463778896aff887ee405cfa1f243bae0d2d6a2f9f2c33f9c19f3aafa056a79088307f8023f220511fa2453860707b03166a0d0f1df88553e1397

    • C:\Users\Public\130486.pgj
      MD5

      8d7a888b48d11e2847363286357b1352

      SHA1

      d4fded711883ba0e7b801ceec2cf58920d294c32

      SHA256

      9759f0a782cc79fcf71a4af40bb321ab6cdd33fb043a406bbd502ccdede45902

      SHA512

      6eee5b900a2f492d55ef784433342b2ca18880e293cd6d5c0cad4773710d5a6dfc2eca5a61c3303b77ec9bd6563d8051da8f00bf1ce1f4b24f0fd4a43a84b9aa

    • \Users\Public\130486.pgj
      MD5

      8d7a888b48d11e2847363286357b1352

      SHA1

      d4fded711883ba0e7b801ceec2cf58920d294c32

      SHA256

      9759f0a782cc79fcf71a4af40bb321ab6cdd33fb043a406bbd502ccdede45902

      SHA512

      6eee5b900a2f492d55ef784433342b2ca18880e293cd6d5c0cad4773710d5a6dfc2eca5a61c3303b77ec9bd6563d8051da8f00bf1ce1f4b24f0fd4a43a84b9aa

    • memory/304-62-0x0000000000000000-mapping.dmp
    • memory/368-63-0x0000000000000000-mapping.dmp
    • memory/368-64-0x0000000075281000-0x0000000075283000-memory.dmp
      Filesize

      8KB

    • memory/1096-59-0x000000002FE41000-0x000000002FE44000-memory.dmp
      Filesize

      12KB

    • memory/1096-60-0x0000000070EB1000-0x0000000070EB3000-memory.dmp
      Filesize

      8KB

    • memory/1096-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1108-66-0x0000000000000000-mapping.dmp
    • memory/1108-70-0x0000000000140000-0x0000000000145000-memory.dmp
      Filesize

      20KB