Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 20:59

General

  • Target

    Complaint-Letter-569691619-03102021.xls

  • Size

    276KB

  • MD5

    f05457b10a928c0a84211af6dd3a535e

  • SHA1

    6cf3b1e91afeb5bf54f466a38bc3a8fc24b66b19

  • SHA256

    dd357107e0c6c37da4aa8a5db0a555f904ad2d02851e31c60dea5fc1e7194981

  • SHA512

    6684de7baa4419f5c848921d36340a753e6a1e3ed7235fadf3b2c0bb5164396f6315b6524e7095be431fa2927b0f7f53c5d99557e973415ffbc4bce30a70aa5e

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://lackenbauer.ru/bd/hhvqjrec/44266.9139181713.dat

xlm40.dropper

http://www.peacezoneacademy.com/dxsbonlv/44266.9139181713.dat

xlm40.dropper

http://jopo.com/gmaaxbro/44266.9139181713.dat

xlm40.dropper

http://www.thegivingwall.co.uk/jfgolx/44266.9139181713.dat

xlm40.dropper

http://baxtercode.com/qkhpnucmzts/44266.9139181713.dat

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Complaint-Letter-569691619-03102021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:340
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:924
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:608
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1152
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtime.brok4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Runtime.brok1
    MD5

    153665460fe2578e8dc4e36ef7077d80

    SHA1

    40a90b6f98c358bdbdd6e5842c186d919cdde7e3

    SHA256

    3ad4b3ff863a1ff41ea1e6ebb34f374a8d54804ec27b5531d05e579374bd602b

    SHA512

    31abced5777e4c5dd3f155fbda068ab786a57e0d24cb535d41379c471011a6ac757f2ad4802c52249b3280065c4ce31e3a7f932637d8ee37adbccdab3a2bf2f8

  • memory/340-6-0x0000000000000000-mapping.dmp
  • memory/340-7-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/528-2-0x000000002FFD1000-0x000000002FFD4000-memory.dmp
    Filesize

    12KB

  • memory/528-3-0x0000000071C01000-0x0000000071C03000-memory.dmp
    Filesize

    8KB

  • memory/528-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/608-11-0x0000000000000000-mapping.dmp
  • memory/924-8-0x0000000000000000-mapping.dmp
  • memory/1152-13-0x0000000000000000-mapping.dmp
  • memory/1200-5-0x000007FEF7D40000-0x000007FEF7FBA000-memory.dmp
    Filesize

    2.5MB

  • memory/1516-15-0x0000000000000000-mapping.dmp