Analysis

  • max time kernel
    85s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-03-2021 20:35

General

  • Target

    Complaint-Letter-894971806-03102021.xls

  • Size

    276KB

  • MD5

    76f89d2530ceef9b477515c3ca7e01d8

  • SHA1

    6e64aba14a07728d7bcd7ac322eb5ca3a1e4fb5a

  • SHA256

    8294db28f303c0aee034ad4b6570513f3f5b6271509794863f8c6ac2131e5d84

  • SHA512

    4eebf28ab019234381383f64dfd59ecab53219836e2272a39e063e7e4f86bcab306aacc4184ce6e804bbaf9bbd08ddb8288990536062b3a013e23a290453e255

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Complaint-Letter-894971806-03102021.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:3988
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:4032
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:688
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:3192
    • C:\Windows\SYSTEM32\rundll32.exe
      rundll32 ..\Runtime.brok4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:420

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Runtime.brok3
    MD5

    507c882f74f91b75c1564075376eb794

    SHA1

    099e7b5c2f14c58793520eccb3c495bfed0ebe67

    SHA256

    c601e25a289eebd33d754a6fc4e978656f77e2f0d35a3b79afe7f658007839fe

    SHA512

    4f7c4cc750bbe8d76d9cfe6fb021cadb5a2e0eec3d4072e5f418fcc65380a09e7607e58d8aecc7c154eaccae16c6133f7878e7015eafc8759a9b6ff92abd9cce

  • memory/420-12-0x0000000000000000-mapping.dmp
  • memory/576-5-0x00007FFC11220000-0x00007FFC11230000-memory.dmp
    Filesize

    64KB

  • memory/576-2-0x00007FFC11220000-0x00007FFC11230000-memory.dmp
    Filesize

    64KB

  • memory/576-6-0x00007FFC344B0000-0x00007FFC34AE7000-memory.dmp
    Filesize

    6.2MB

  • memory/576-4-0x00007FFC11220000-0x00007FFC11230000-memory.dmp
    Filesize

    64KB

  • memory/576-3-0x00007FFC11220000-0x00007FFC11230000-memory.dmp
    Filesize

    64KB

  • memory/576-13-0x00007FFC11220000-0x00007FFC11230000-memory.dmp
    Filesize

    64KB

  • memory/576-14-0x00007FFC11220000-0x00007FFC11230000-memory.dmp
    Filesize

    64KB

  • memory/576-15-0x00007FFC11220000-0x00007FFC11230000-memory.dmp
    Filesize

    64KB

  • memory/576-16-0x00007FFC11220000-0x00007FFC11230000-memory.dmp
    Filesize

    64KB

  • memory/688-9-0x0000000000000000-mapping.dmp
  • memory/3192-10-0x0000000000000000-mapping.dmp
  • memory/3988-7-0x0000000000000000-mapping.dmp
  • memory/4032-8-0x0000000000000000-mapping.dmp