Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 13:59

General

  • Target

    Complaint-Letter-1737783681-03102021.xls

  • Size

    276KB

  • MD5

    a43af9b5594cb1cfd748e6a4a33c3dc7

  • SHA1

    8856a2c2c6975693a2ec9f603aba226596e74d55

  • SHA256

    69c60296879563e341e1dba8da2f421893ad9697593a5deeaff3e79abb57dd9a

  • SHA512

    d74ec67a73d4fb87cdbdf5978a7953058004f6f7dd49cc4e5dc12e5eb331388f020fc409b9b6e79056b18c2fa9262e19ab1ffe3321376798f808bac0c3b9f83d

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://lackenbauer.ru/bd/hhvqjrec/44266.5805623843.dat

xlm40.dropper

http://www.peacezoneacademy.com/dxsbonlv/44266.5805623843.dat

xlm40.dropper

http://jopo.com/gmaaxbro/44266.5805623843.dat

xlm40.dropper

http://www.thegivingwall.co.uk/jfgolx/44266.5805623843.dat

xlm40.dropper

http://baxtercode.com/qkhpnucmzts/44266.5805623843.dat

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Complaint-Letter-1737783681-03102021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1360
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Runtime.brok1
    MD5

    153665460fe2578e8dc4e36ef7077d80

    SHA1

    40a90b6f98c358bdbdd6e5842c186d919cdde7e3

    SHA256

    3ad4b3ff863a1ff41ea1e6ebb34f374a8d54804ec27b5531d05e579374bd602b

    SHA512

    31abced5777e4c5dd3f155fbda068ab786a57e0d24cb535d41379c471011a6ac757f2ad4802c52249b3280065c4ce31e3a7f932637d8ee37adbccdab3a2bf2f8

  • memory/892-2-0x000000002F8E1000-0x000000002F8E4000-memory.dmp
    Filesize

    12KB

  • memory/892-3-0x00000000713C1000-0x00000000713C3000-memory.dmp
    Filesize

    8KB

  • memory/892-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1084-11-0x0000000000000000-mapping.dmp
  • memory/1096-8-0x0000000000000000-mapping.dmp
  • memory/1360-6-0x0000000000000000-mapping.dmp
  • memory/1360-7-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
    Filesize

    8KB

  • memory/1444-13-0x0000000000000000-mapping.dmp
  • memory/1500-15-0x0000000000000000-mapping.dmp
  • memory/2020-5-0x000007FEF74A0000-0x000007FEF771A000-memory.dmp
    Filesize

    2.5MB