Resubmissions

03-05-2021 02:35

210503-jagf2d2b76 10

02-05-2021 00:58

210502-sd8lb2gep2 10

Analysis

  • max time kernel
    145s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-05-2021 02:35

General

  • Target

    隧ウ邏ー諠・ア.xlsb

  • Size

    327KB

  • MD5

    e88b03763c5090769c37e24b58c4b987

  • SHA1

    7bb0453fb4e4b5333fcd78df541ae9a3bd86105d

  • SHA256

    d51711eecb03950944b65626423e1b36ff93d4852a715f25051cb683a16ff34d

  • SHA512

    f5ee7ade598a78178eba571c9807f3d835171f4ff9bec2e25d7ab82644279a7b3353d79182aebb243376c6f8b7c30e7d14ab1dc27aaa2decb9580a964ae7557c

Score
10/10

Malware Config

Signatures

  • Nloader

    Simple loader that includes the keyword 'campo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Nloader Payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\隧ウ邏ー諠・ア.xlsb"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c certutil -f -decode C:\Users\Public\42237.j56 C:\Users\Public\42237.h5 && rundll32 C:\Users\Public\42237.h5,DF
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Windows\system32\certutil.exe
        certutil -f -decode C:\Users\Public\42237.j56 C:\Users\Public\42237.h5
        3⤵
          PID:1268
        • C:\Windows\system32\rundll32.exe
          rundll32 C:\Users\Public\42237.h5,DF
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:660
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\42237.h5,DF
            4⤵
            • Loads dropped DLL
            PID:3524
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 796
              5⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1856

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\42237.h5
      MD5

      b1db6f12dae0139b05a71ca223c63429

      SHA1

      7d7d27472d97ee575b04b51eb18395962ae97364

      SHA256

      80b174138e23b10108ec867bc7e8b3103f4de991f46120d9045d81cc66c9b9f6

      SHA512

      27cfd414e78d09836922c421b7f2d190e43210b4b95cf49c2ebac092b089ab0ec97be1a9424c4237091726a2653c6063e84300d456ce08fd6de5bcd6ded6b890

    • C:\Users\Public\42237.j56
      MD5

      f4aa389ce27da606fce35c19a3f59b93

      SHA1

      4424a1c07bde275caafed45ba0452ddc3cbc39c4

      SHA256

      2eeb1b3360a8749d9093214ec36219d74dbb678459094af580a192c5e52162aa

      SHA512

      e45fa17d6d957add2eb543b8bb5f17f50c6f118a8a5c19dabbb29a0069c70c1c5ab6f27ab0fa8e41feb4482f486d885ac15e981e8db596217bb79d580de51bdc

    • \Users\Public\42237.h5
      MD5

      b1db6f12dae0139b05a71ca223c63429

      SHA1

      7d7d27472d97ee575b04b51eb18395962ae97364

      SHA256

      80b174138e23b10108ec867bc7e8b3103f4de991f46120d9045d81cc66c9b9f6

      SHA512

      27cfd414e78d09836922c421b7f2d190e43210b4b95cf49c2ebac092b089ab0ec97be1a9424c4237091726a2653c6063e84300d456ce08fd6de5bcd6ded6b890

    • memory/660-182-0x0000000000000000-mapping.dmp
    • memory/1268-180-0x0000000000000000-mapping.dmp
    • memory/3524-186-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/3524-184-0x0000000000000000-mapping.dmp
    • memory/3576-179-0x0000000000000000-mapping.dmp
    • memory/4044-114-0x00007FF7CEBD0000-0x00007FF7D2186000-memory.dmp
      Filesize

      53.7MB

    • memory/4044-123-0x00007FFB7AAD0000-0x00007FFB7C9C5000-memory.dmp
      Filesize

      31.0MB

    • memory/4044-122-0x00007FFB7C9D0000-0x00007FFB7DABE000-memory.dmp
      Filesize

      16.9MB

    • memory/4044-121-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
      Filesize

      64KB

    • memory/4044-118-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
      Filesize

      64KB

    • memory/4044-117-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
      Filesize

      64KB

    • memory/4044-116-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
      Filesize

      64KB

    • memory/4044-115-0x00007FFB5C580000-0x00007FFB5C590000-memory.dmp
      Filesize

      64KB