Analysis

  • max time kernel
    33s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 18:07

General

  • Target

    CompensationClaim_1729801533_03122021.xls

  • Size

    280KB

  • MD5

    21ecbc98f12c0adf8d48d35ace2deb89

  • SHA1

    59c762ee1205a475622c6994d912240005909dcb

  • SHA256

    2fc9fd3ba89f4bc0b34597521c727dcfcb1106c18791c1ec25de7ba55a6dd317

  • SHA512

    71c20443aac41a27ed344f693dd697cd075650d3444ce833287006b8cd27ea078bbab441c0e95934117c17709e9a81a3f29f35759508188590d7fc2a0122d87b

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://185.82.219.161/44267.7945251157.dat

xlm40.dropper

http://45.140.146.26/44267.7945251157.dat

xlm40.dropper

http://188.127.227.167/44267.7945251157.dat

xlm40.dropper

http://44267.7945251157.dat

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\CompensationClaim_1729801533_03122021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtim.broks,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1492
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtim.broks1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1072
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtim.broks2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/272-10-0x0000000000000000-mapping.dmp
  • memory/1072-8-0x0000000000000000-mapping.dmp
  • memory/1492-6-0x0000000000000000-mapping.dmp
  • memory/1492-7-0x0000000074D11000-0x0000000074D13000-memory.dmp
    Filesize

    8KB

  • memory/1648-2-0x000000002FA71000-0x000000002FA74000-memory.dmp
    Filesize

    12KB

  • memory/1648-3-0x0000000070E31000-0x0000000070E33000-memory.dmp
    Filesize

    8KB

  • memory/1648-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1648-12-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1648-13-0x0000000001F70000-0x0000000001F71000-memory.dmp
    Filesize

    4KB

  • memory/1980-5-0x000007FEF6F80000-0x000007FEF71FA000-memory.dmp
    Filesize

    2.5MB