Resubmissions

28-09-2021 20:53

210928-zpkf8sdbem 10

28-09-2021 15:35

210928-s1h9zscdbp 10

Analysis

  • max time kernel
    1799s
  • max time network
    1593s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-09-2021 20:53

General

  • Target

    CompensationClaim-68254946-09282021.xls

  • Size

    137KB

  • MD5

    e0574cf808d9b7150bac6b894baec9f0

  • SHA1

    6603fa83dbb84f3a0d35982a37dbc5250699a64a

  • SHA256

    7fddbdbd20255e29207d6765f7c3d19a235be7e55ca6184a76a74c2175da8bf4

  • SHA512

    9f98689c83358a470dd50f9f74fc80147e025acb2b88b3a4c8d100a07b3c159097e56950eeee7a71c490ff2dea85a7fb92b4f354c7d8f3bedb1fb13854f07bb8

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://101.99.90.160/44467.8712109954.dat

xlm40.dropper

http://188.165.62.4/44467.8712109954.dat

xlm40.dropper

http://84.32.188.42/44467.8712109954.dat

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\CompensationClaim-68254946-09282021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Drezd.red
      2⤵
      • Process spawned unexpected child process
      PID:628
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Drezd1.red
      2⤵
      • Process spawned unexpected child process
      PID:612
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 -silent ..\Drezd2.red
      2⤵
      • Process spawned unexpected child process
      PID:584

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-61-0x0000000000000000-mapping.dmp
  • memory/612-59-0x0000000000000000-mapping.dmp
  • memory/628-57-0x0000000000000000-mapping.dmp
  • memory/628-58-0x0000000076A81000-0x0000000076A83000-memory.dmp
    Filesize

    8KB

  • memory/1356-53-0x000000002F741000-0x000000002F744000-memory.dmp
    Filesize

    12KB

  • memory/1356-54-0x0000000071A71000-0x0000000071A73000-memory.dmp
    Filesize

    8KB

  • memory/1356-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1356-56-0x0000000005EB0000-0x0000000005EB2000-memory.dmp
    Filesize

    8KB