Analysis

  • max time kernel
    70s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-02-2021 03:31

General

  • Target

    Cancellation_Letter_907142302-02242021.xls

  • Size

    144KB

  • MD5

    8aec18ebf6993b6fef422faf10b7d2a3

  • SHA1

    170818aedbf5aa2cd7e09d3f7191ec77dd3b9532

  • SHA256

    20ae15df23e6fbb766575da4b6dd854020725eab7ccff4194cc36dd0adb23763

  • SHA512

    f1bf8ce8405ca7b211373768f1f4e77debdf5e3a976c95dd3378d530b428c069056d477407f466e930cd8a4e7773e10d83738b213de40125fad0953c3b615db0

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://slmtv.com/tfbgl/44252144191666700000.dat

xlm40.dropper

http://dicomm-001-site35.ctempurl.com/pmslsda/44252144191666700000.dat

xlm40.dropper

http://konyahaberler.xyz/hxjxxwav/44252144191666700000.dat

xlm40.dropper

http://pandsquinny.com/nlbzyhfs/44252144191666700000.dat

xlm40.dropper

http://www.kunjincompany.com/anesrq/44252144191666700000.dat

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Cancellation_Letter_907142302-02242021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\GDAS.UKDSR,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:952
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\GDAS.UKDSR1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\GDAS.UKDSR2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\GDAS.UKDSR3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1540
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\GDAS.UKDSR4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/924-8-0x0000000000000000-mapping.dmp
  • memory/952-6-0x0000000000000000-mapping.dmp
  • memory/952-7-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1080-14-0x0000000000000000-mapping.dmp
  • memory/1540-12-0x0000000000000000-mapping.dmp
  • memory/1892-5-0x000007FEF6E90000-0x000007FEF710A000-memory.dmp
    Filesize

    2.5MB

  • memory/1916-10-0x0000000000000000-mapping.dmp
  • memory/1932-2-0x000000002F1D1000-0x000000002F1D4000-memory.dmp
    Filesize

    12KB

  • memory/1932-3-0x0000000070BA1000-0x0000000070BA3000-memory.dmp
    Filesize

    8KB

  • memory/1932-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB