Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 14:02

General

  • Target

    Complaint-Letter-1395728961-03102021.xls

  • Size

    276KB

  • MD5

    3ed5528ee05c783b23ac82560ffeff64

  • SHA1

    9433fd1f21b192721e45ecd423b8b9ddc7e82a7b

  • SHA256

    cef5d481de4228ffd8ac4483449c58babd5e389371852faa68ac83748624be36

  • SHA512

    86223d5a921ee5447d12e97dfe984561712177450c4f8ebf711c957ca0d8850afb4ac0ed75bf2c15609a5a54f39c3436395faa92401b393f7e85ef80f9270d87

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://lackenbauer.ru/bd/hhvqjrec/44266.6243143519.dat

xlm40.dropper

http://www.peacezoneacademy.com/dxsbonlv/44266.6243143519.dat

xlm40.dropper

http://jopo.com/gmaaxbro/44266.6243143519.dat

xlm40.dropper

http://www.thegivingwall.co.uk/jfgolx/44266.6243143519.dat

xlm40.dropper

http://baxtercode.com/qkhpnucmzts/44266.6243143519.dat

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Complaint-Letter-1395728961-03102021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:852
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1468
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1192
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1960
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Runtime.brok1
    MD5

    153665460fe2578e8dc4e36ef7077d80

    SHA1

    40a90b6f98c358bdbdd6e5842c186d919cdde7e3

    SHA256

    3ad4b3ff863a1ff41ea1e6ebb34f374a8d54804ec27b5531d05e579374bd602b

    SHA512

    31abced5777e4c5dd3f155fbda068ab786a57e0d24cb535d41379c471011a6ac757f2ad4802c52249b3280065c4ce31e3a7f932637d8ee37adbccdab3a2bf2f8

  • memory/748-15-0x0000000000000000-mapping.dmp
  • memory/852-6-0x0000000000000000-mapping.dmp
  • memory/852-7-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/1020-2-0x000000002F111000-0x000000002F114000-memory.dmp
    Filesize

    12KB

  • memory/1020-3-0x0000000070DE1000-0x0000000070DE3000-memory.dmp
    Filesize

    8KB

  • memory/1020-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1192-11-0x0000000000000000-mapping.dmp
  • memory/1468-8-0x0000000000000000-mapping.dmp
  • memory/1960-13-0x0000000000000000-mapping.dmp
  • memory/2020-5-0x000007FEF5BD0000-0x000007FEF5E4A000-memory.dmp
    Filesize

    2.5MB