Analysis

  • max time kernel
    149s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    16-04-2021 17:13

General

  • Target

    subscription_161.xlsb

  • Size

    269KB

  • MD5

    e86b9229ec1b692dff17c074843d27da

  • SHA1

    61598ee67b6f4f5ac01a5f0752dfe3324d00c66f

  • SHA256

    6d6ff6f138defb2bb7602c08c1cb22930f5e30ef264eeaf760f99d4ca95beca7

  • SHA512

    a8f9105ab7b360c492e0409d1d5b3912eba29fe2175036af676083a145f0a80b5924745d3b64b8ac82f499ac3c16df15c6650f30ea9bb006cca30931984e265b

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Nloader

    Simple loader that includes the keyword 'campo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Nloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\subscription_161.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\496258.dof %PUBLIC%\496258.doh && rundll32 %PUBLIC%\496258.doh,DF1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\certutil.exe
        certutil -decode C:\Users\Public\496258.dof C:\Users\Public\496258.doh
        3⤵
          PID:1468
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32 C:\Users\Public\496258.doh,DF1
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1872

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\496258.dof
      MD5

      f7e72deaacfad01ce83511f7a0573d42

      SHA1

      e07f231d8d1911964918f1d593a1b8ccde2aec59

      SHA256

      65078cbb043f24bb3bdad6f2ff82996d9e6d4f55334f9b3bb642b10448cd852e

      SHA512

      0877fd332e9829b6ca20b1aa32b3fd8fc727a197f9c2517c2c23fc8b8abf73be4b52732f124254d623c633934af9eb6f8f81dda4e8407375c548360f34129517

    • C:\Users\Public\496258.doh
      MD5

      95855134f3999425d0614e14e11ac0f8

      SHA1

      bff84288beaf968b658b176c15695f6ec1386113

      SHA256

      37d298ab9d815c7ec02ac0a304e114ddf1b27593f522dd881de094ab753ef33a

      SHA512

      9f5a438a12218ec21037345fab813d1b9aa43174db13ebba419ed884a4534ac296e2ea6179b87b032feb696281167004bc003bd2c9e8c56784f4cd7ef02dd929

    • \Users\Public\496258.doh
      MD5

      95855134f3999425d0614e14e11ac0f8

      SHA1

      bff84288beaf968b658b176c15695f6ec1386113

      SHA256

      37d298ab9d815c7ec02ac0a304e114ddf1b27593f522dd881de094ab753ef33a

      SHA512

      9f5a438a12218ec21037345fab813d1b9aa43174db13ebba419ed884a4534ac296e2ea6179b87b032feb696281167004bc003bd2c9e8c56784f4cd7ef02dd929

    • memory/564-63-0x0000000000000000-mapping.dmp
    • memory/1468-64-0x0000000000000000-mapping.dmp
    • memory/1468-65-0x0000000076641000-0x0000000076643000-memory.dmp
      Filesize

      8KB

    • memory/1820-60-0x000000002FBA1000-0x000000002FBA4000-memory.dmp
      Filesize

      12KB

    • memory/1820-61-0x00000000716D1000-0x00000000716D3000-memory.dmp
      Filesize

      8KB

    • memory/1820-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1872-67-0x0000000000000000-mapping.dmp
    • memory/1872-71-0x0000000000180000-0x0000000000185000-memory.dmp
      Filesize

      20KB