Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-03-2021 14:58

General

  • Target

    Debt-Details-1670392816-03052021.xls

  • Size

    78KB

  • MD5

    910337ef06549d324e9f9a226177c28b

  • SHA1

    d9861f0977f7d84ac275a905e6235a28cee0fea3

  • SHA256

    68361e608e5ed794afd3f803b3a6a87f00b0827fbf26bea80c6fc084075591af

  • SHA512

    3c8ae7e45111bef6a4741e664f7389780e916590dd4be8fbec1ea962961b22cfe71c73d34b4700763755b0ce4d3848258b531162e0f318bf60fab17a01a75d78

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://kosherbansko.com/vozrhzftc/44266.668266088.dat

xlm40.dropper

http://beautyhair.by/rkqhopvrb/44266.668266088.dat

xlm40.dropper

http://trysaileggplants.com/xbbomazcknz/44266.668266088.dat

xlm40.dropper

http://giftcard16.com/pghxph/44266.668266088.dat

xlm40.dropper

http://www.ausfencing.org/jqikucbefrth/44266.668266088.dat

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Debt-Details-1670392816-03052021.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Vijaser.lasjr,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:560
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Vijaser.lasjr1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:820
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Vijaser.lasjr2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Vijaser.lasjr3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:744
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\Vijaser.lasjr4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1520

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/528-2-0x000000002FC51000-0x000000002FC54000-memory.dmp
    Filesize

    12KB

  • memory/528-3-0x0000000071C01000-0x0000000071C03000-memory.dmp
    Filesize

    8KB

  • memory/528-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/560-6-0x0000000000000000-mapping.dmp
  • memory/560-7-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/644-5-0x000007FEF7D40000-0x000007FEF7FBA000-memory.dmp
    Filesize

    2.5MB

  • memory/744-12-0x0000000000000000-mapping.dmp
  • memory/820-8-0x0000000000000000-mapping.dmp
  • memory/1520-14-0x0000000000000000-mapping.dmp
  • memory/1536-10-0x0000000000000000-mapping.dmp