Analysis

  • max time kernel
    64s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 20:06

General

  • Target

    CompensationClaim_1766595879_03122021.xls

  • Size

    280KB

  • MD5

    bd2906aba947ef99d09ca923cd74b525

  • SHA1

    d1c18d825a31dd8133d64959557df934d042d583

  • SHA256

    ae42bb2d724005457d2b2ab54907b1915be43b1f37e83d3b40ac70e3fd9d56db

  • SHA512

    fe63b2349ff124fb9f01ba805b482c4216b2de5e73ab204dd535a5280ba4fd0a92d362492703b0a61b1486b11d6cee8f99ed654701f5563024548eaf245da6c7

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://185.82.219.161/44267.8775178241.dat

xlm40.dropper

http://45.140.146.26/44267.8775178241.dat

xlm40.dropper

http://188.127.227.167/44267.8775178241.dat

xlm40.dropper

http://44267.8775178241.dat

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\CompensationClaim_1766595879_03122021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtim.broks,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtim.broks1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1852
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Runtim.broks2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/768-5-0x000007FEF79D0000-0x000007FEF7C4A000-memory.dmp
    Filesize

    2.5MB

  • memory/1484-6-0x0000000000000000-mapping.dmp
  • memory/1484-7-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/1812-2-0x000000002F1B1000-0x000000002F1B4000-memory.dmp
    Filesize

    12KB

  • memory/1812-3-0x0000000071241000-0x0000000071243000-memory.dmp
    Filesize

    8KB

  • memory/1812-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1852-8-0x0000000000000000-mapping.dmp
  • memory/1908-10-0x0000000000000000-mapping.dmp