Analysis

  • max time kernel
    104s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    18-05-2021 19:12

General

  • Target

    cancel_sub_JPL82173418839376.xlsb

  • Size

    264KB

  • MD5

    f1b51acf675dd0973ce3ec78fd9a1859

  • SHA1

    83e8858f1d6a849151289a7c507a740d59e5da79

  • SHA256

    7c2dae7cfc7b469c26b14d5cf7aed0e063ab8f854c7563d1e7fca448e6827a05

  • SHA512

    9ce754214b348348fbdbdc933a61c9f01646f8021769c1c683fe1eb7d5af59e22950226233244cd7f304944164b46a55d708a668e01cf115085466357b766b43

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Nloader

    Simple loader that includes the keyword 'campo' in the URL used to download other families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Nloader Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\cancel_sub_JPL82173418839376.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1952
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c certutil -decode C:\Users\Public\4802545.xs1 C:\Users\Public\4802545.xs2 && rundll32 C:\Users\Public\4802545.xs2,DF1
        2⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\certutil.exe
          certutil -decode C:\Users\Public\4802545.xs1 C:\Users\Public\4802545.xs2
          3⤵
            PID:1520
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32 C:\Users\Public\4802545.xs2,DF1
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:1756

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\4802545.xs1
        MD5

        e3c91eeeec07ed08ff35991cd1f8926d

        SHA1

        7f4b8b7a2968977de612be4938e4d2563b388884

        SHA256

        975509717b69e7c6dc7e20ac3421f710591df6b8b08f1fd93b042e44403db0b9

        SHA512

        389f20e6f01a0a6707ad2aadce542612b3fbefeb7a586d140a471f765c84a1ec55ae19f1c4bef8d353881e1fdb16f2ae33cd9cfb3aae342f10628e54b51246da

      • C:\Users\Public\4802545.xs2
        MD5

        cfb94c893280fd1edd40a4c74031727a

        SHA1

        9bf1f365e14842621854282f976b890478816a77

        SHA256

        3205ebcea1f138f0171ff3815d594883805b4af48a24bc0d6228d0b0ee12ddb4

        SHA512

        31b573054e5963c939cab24b48a8610f757ea94eba21c5101f2df3ffd8fc3120327795692feda7d448091a93b4befb389eed48e17662d7f2e3b19cc441a56988

      • \Users\Public\4802545.xs2
        MD5

        cfb94c893280fd1edd40a4c74031727a

        SHA1

        9bf1f365e14842621854282f976b890478816a77

        SHA256

        3205ebcea1f138f0171ff3815d594883805b4af48a24bc0d6228d0b0ee12ddb4

        SHA512

        31b573054e5963c939cab24b48a8610f757ea94eba21c5101f2df3ffd8fc3120327795692feda7d448091a93b4befb389eed48e17662d7f2e3b19cc441a56988

      • memory/1520-66-0x0000000000000000-mapping.dmp
      • memory/1520-67-0x0000000076281000-0x0000000076283000-memory.dmp
        Filesize

        8KB

      • memory/1528-65-0x0000000000000000-mapping.dmp
      • memory/1756-69-0x0000000000000000-mapping.dmp
      • memory/1756-73-0x0000000000170000-0x0000000000175000-memory.dmp
        Filesize

        20KB

      • memory/1952-64-0x000007FEFC141000-0x000007FEFC143000-memory.dmp
        Filesize

        8KB

      • memory/1952-63-0x0000000000000000-mapping.dmp
      • memory/2040-60-0x000000002F711000-0x000000002F714000-memory.dmp
        Filesize

        12KB

      • memory/2040-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/2040-61-0x0000000071941000-0x0000000071943000-memory.dmp
        Filesize

        8KB