Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-03-2021 15:33

General

  • Target

    Complaint-Copy-684209303-03092021.xls

  • Size

    80KB

  • MD5

    929a37b88e9317036edc9cef13cf68ee

  • SHA1

    be790f3e60156d3dc2dac6061a6df906c634304e

  • SHA256

    78b0fb46c1563fbdaf9d9b9fedfe848aa9b0950af5b98a4e5de18fd649604de7

  • SHA512

    1f4eca1bea7f83f606c963b7196e9ec2e81bda6ccfc4e0094bc6459a526c24575ff04ca875a258751102882d810316446df8d970cfc5397e1bbfc52ea0f8ac46

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://edgethefoundation.com/owdkvdylem/44264.645540625.dat

xlm40.dropper

http://thehealthandwellbeingclub.com/vrplxjytfbp/44264.645540625.dat

xlm40.dropper

http://aslambek.eu/nqyxczidjed/44264.645540625.dat

xlm40.dropper

http://samsung-drivers.xyz/npbpm/44264.645540625.dat

xlm40.dropper

http://osrsport.com/tlftzsi/44264.645540625.dat

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Complaint-Copy-684209303-03092021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Soft.soft,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1160
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Soft.soft1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Soft.soft2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:624
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Soft.soft3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Soft.soft4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:664

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-10-0x0000000000000000-mapping.dmp
  • memory/640-8-0x0000000000000000-mapping.dmp
  • memory/664-14-0x0000000000000000-mapping.dmp
  • memory/1160-6-0x0000000000000000-mapping.dmp
  • memory/1160-7-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1516-12-0x0000000000000000-mapping.dmp
  • memory/1740-5-0x000007FEF5BC0000-0x000007FEF5E3A000-memory.dmp
    Filesize

    2.5MB

  • memory/1932-2-0x000000002FC61000-0x000000002FC64000-memory.dmp
    Filesize

    12KB

  • memory/1932-3-0x0000000070BA1000-0x0000000070BA3000-memory.dmp
    Filesize

    8KB

  • memory/1932-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB