Resubmissions

07-09-2022 09:55

220907-lxvehsghcq 10

07-09-2022 09:44

220907-lqq4hsbfd8 10

Analysis

  • max time kernel
    143s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2022 09:44

General

  • Target

    subscription_1617056233.xlsb

  • Size

    177KB

  • MD5

    1d1ba411ff36cdd1b1350341624ac008

  • SHA1

    becdec14b92c6d67b3aa28fdbf4293dabb7b0055

  • SHA256

    ae6dbc08e0e21b217352175f916cfd5269c4fd8d5de6bff2d0a93a366f78e8d1

  • SHA512

    89a9df6e41300e05c71af3eb45acd7cd6c3915bc511d00cc2a420c5d3a274a704798b3e48e93ffccd7813ee2a25e96a2c1c1f4d1e84ed86c144f2e79af501ef0

  • SSDEEP

    3072:jMozgZ9S08bSe71IeyGJE+pCm7nXEMyQuvYKrp/wR+bhzKbzvXAJ732:TgLSPB76eyGjwm75yQuvPSjwJr2

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Nloader

    Simple loader that includes the keyword 'campo' in the URL used to download other families.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Nloader payload 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\subscription_1617056233.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c certutil -decode %PUBLIC%\4123.xsg %PUBLIC%\4123.do1
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\certutil.exe
        certutil -decode C:\Users\Public\4123.xsg C:\Users\Public\4123.do1
        3⤵
          PID:1824
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32 C:\Users\Public\4123.do1,DF1
        2⤵
        • Process spawned unexpected child process
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 456
          3⤵
          • Program crash
          PID:1180

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\4123.do1
      Filesize

      48KB

      MD5

      f776deb4df137b37dcae5406c8f3a07a

      SHA1

      f6a31b594fca39c118927405fa4d14353b8fd49a

      SHA256

      93cc5e6a6b671d9b0124ade32ae8b09269de9f03c5c5e66347fbfc7a8c3b305e

      SHA512

      4077b4214b4683bb4776d470027e61fcc3cb3e78beb9377674e4a4de9115d52911e39cb29a566ab446c6962a252ce01020ffd616b5854a9d8230414262bfafe2

    • C:\Users\Public\4123.xsg
      Filesize

      64KB

      MD5

      c87e1dee1275fed1f7ee813b97ccb17b

      SHA1

      e8313978e3c0dff6355b843cd470949c719032c6

      SHA256

      92bb3324b68e8780d718ed808cb9633dc1ef1f7988d2b85cc0f9f431ed63a63d

      SHA512

      2d2177413ed0767651789363c2b952ff8fba26de6ebb84a6390af6bc87927577bedf08b802f5bd6e937e7462bddbd707100108ccf6ef4f39ded65bdcb8b40f35

    • \Users\Public\4123.do1
      Filesize

      48KB

      MD5

      f776deb4df137b37dcae5406c8f3a07a

      SHA1

      f6a31b594fca39c118927405fa4d14353b8fd49a

      SHA256

      93cc5e6a6b671d9b0124ade32ae8b09269de9f03c5c5e66347fbfc7a8c3b305e

      SHA512

      4077b4214b4683bb4776d470027e61fcc3cb3e78beb9377674e4a4de9115d52911e39cb29a566ab446c6962a252ce01020ffd616b5854a9d8230414262bfafe2

    • memory/1088-57-0x000000007263D000-0x0000000072648000-memory.dmp
      Filesize

      44KB

    • memory/1088-58-0x0000000075241000-0x0000000075243000-memory.dmp
      Filesize

      8KB

    • memory/1088-81-0x000000006C1F1000-0x000000006C1F3000-memory.dmp
      Filesize

      8KB

    • memory/1088-54-0x000000002FC71000-0x000000002FC74000-memory.dmp
      Filesize

      12KB

    • memory/1088-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1088-55-0x0000000071651000-0x0000000071653000-memory.dmp
      Filesize

      8KB

    • memory/1088-80-0x000000007263D000-0x0000000072648000-memory.dmp
      Filesize

      44KB

    • memory/1088-79-0x000000006C241000-0x000000006C243000-memory.dmp
      Filesize

      8KB

    • memory/1180-78-0x0000000000000000-mapping.dmp
    • memory/1736-59-0x0000000000000000-mapping.dmp
    • memory/1764-63-0x0000000000000000-mapping.dmp
    • memory/1764-77-0x0000000000120000-0x0000000000126000-memory.dmp
      Filesize

      24KB

    • memory/1764-67-0x0000000000170000-0x0000000000179000-memory.dmp
      Filesize

      36KB

    • memory/1764-71-0x0000000000180000-0x0000000000187000-memory.dmp
      Filesize

      28KB

    • memory/1764-74-0x0000000000220000-0x0000000000225000-memory.dmp
      Filesize

      20KB

    • memory/1824-60-0x0000000000000000-mapping.dmp