Analysis

  • max time kernel
    149s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 11:30

General

  • Target

    B06CO4I2G0u642m5Gi6R.xlsb

  • Size

    327KB

  • MD5

    11ae52bd9c6a338582892d1a0e565269

  • SHA1

    3b29f297c2abe8208da5071724db6361348d0d17

  • SHA256

    720ac949e6743c94b40a02c010489f57696122431ccd4d9ab7a3eee00b8f7a77

  • SHA512

    af8b710f2ef8b0edc2b97930cbc703bb08497c961b34357fb0b6895108de16e53d3fe936357cea2fc907c444256868ec71b5959c6bd933d60bb07053a094b4d7

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Nloader

    Simple loader that includes the keyword 'campo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Nloader Payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\B06CO4I2G0u642m5Gi6R.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c certutil -f -decode C:\Users\Public\42237.j56 C:\Users\Public\42237.h5 && rundll32 C:\Users\Public\42237.h5,DF
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\certutil.exe
        certutil -f -decode C:\Users\Public\42237.j56 C:\Users\Public\42237.h5
        3⤵
          PID:1404
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32 C:\Users\Public\42237.h5,DF
          3⤵
          • Loads dropped DLL
          PID:652

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\42237.h5
      MD5

      b1db6f12dae0139b05a71ca223c63429

      SHA1

      7d7d27472d97ee575b04b51eb18395962ae97364

      SHA256

      80b174138e23b10108ec867bc7e8b3103f4de991f46120d9045d81cc66c9b9f6

      SHA512

      27cfd414e78d09836922c421b7f2d190e43210b4b95cf49c2ebac092b089ab0ec97be1a9424c4237091726a2653c6063e84300d456ce08fd6de5bcd6ded6b890

    • C:\Users\Public\42237.j56
      MD5

      f4aa389ce27da606fce35c19a3f59b93

      SHA1

      4424a1c07bde275caafed45ba0452ddc3cbc39c4

      SHA256

      2eeb1b3360a8749d9093214ec36219d74dbb678459094af580a192c5e52162aa

      SHA512

      e45fa17d6d957add2eb543b8bb5f17f50c6f118a8a5c19dabbb29a0069c70c1c5ab6f27ab0fa8e41feb4482f486d885ac15e981e8db596217bb79d580de51bdc

    • \Users\Public\42237.h5
      MD5

      b1db6f12dae0139b05a71ca223c63429

      SHA1

      7d7d27472d97ee575b04b51eb18395962ae97364

      SHA256

      80b174138e23b10108ec867bc7e8b3103f4de991f46120d9045d81cc66c9b9f6

      SHA512

      27cfd414e78d09836922c421b7f2d190e43210b4b95cf49c2ebac092b089ab0ec97be1a9424c4237091726a2653c6063e84300d456ce08fd6de5bcd6ded6b890

    • memory/652-67-0x0000000000000000-mapping.dmp
    • memory/652-71-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/1100-60-0x000000002FD11000-0x000000002FD14000-memory.dmp
      Filesize

      12KB

    • memory/1100-61-0x00000000715A1000-0x00000000715A3000-memory.dmp
      Filesize

      8KB

    • memory/1100-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1404-64-0x0000000000000000-mapping.dmp
    • memory/1404-65-0x00000000757D1000-0x00000000757D3000-memory.dmp
      Filesize

      8KB

    • memory/1848-63-0x0000000000000000-mapping.dmp