Analysis

  • max time kernel
    103s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:37

General

  • Target

    988760f89f3d5dff972bd106281d414b109f97bbf86cbaf82854f62a01e6a116.xls

  • Size

    252KB

  • MD5

    f30e1af67d6b2fed16936271b412605e

  • SHA1

    832b81bf4283198c002dee45117fe75ff47cacc4

  • SHA256

    988760f89f3d5dff972bd106281d414b109f97bbf86cbaf82854f62a01e6a116

  • SHA512

    ab60822978edf79519dd5faad372f893a0ce8575370c7e92f48b70bdf4ad5843a2364cb06388157556ca215b5bad2a66d137e12a606d1bcd91d35792935f1a61

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://channelmelabd.com/wp-keys.php

xlm40.dropper

https://ezy.id/wp-keys.php

xlm40.dropper

https://ksuengineering.com/wp-keys.php

xlm40.dropper

https://laserdoctor.com.br/wp-keys.php

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\988760f89f3d5dff972bd106281d414b109f97bbf86cbaf82854f62a01e6a116.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe C:\Users\Admin\AppData\Local\Temp\jaT6RtDI.vbs
      2⤵
      • Process spawned unexpected child process
      PID:2000
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\hKef.html,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:380
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\jaT6RtDI.vbs"
      2⤵
        PID:1724

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DBp1.txt
      Filesize

      3B

      MD5

      21438ef4b9ad4fc266b6129a2f60de29

      SHA1

      5eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd

      SHA256

      13bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354

      SHA512

      37436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237

    • C:\Users\Admin\AppData\Local\Temp\jaT6RtDI.vbs
      Filesize

      337B

      MD5

      28545db5448346a5e6e31ff6a95754c0

      SHA1

      3332f5224493e0c9bbb2c52300f50a04867578ca

      SHA256

      89b702b3bf343035164e5ca72f8db971b9a97c93da45e57fdffd2f104e055112

      SHA512

      0334f390f878901b70e59f6ef81e41ff121441c09d28d28faf6f46ddd87785eb89dde6362d3b30a53aebbe71dba81cf0daad5c4fb11e612ab74738f11babee1f

    • memory/380-66-0x0000000000000000-mapping.dmp
    • memory/1032-54-0x000000002F1B1000-0x000000002F1B4000-memory.dmp
      Filesize

      12KB

    • memory/1032-55-0x0000000071671000-0x0000000071673000-memory.dmp
      Filesize

      8KB

    • memory/1032-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1032-57-0x000000007265D000-0x0000000072668000-memory.dmp
      Filesize

      44KB

    • memory/1032-58-0x00000000758D1000-0x00000000758D3000-memory.dmp
      Filesize

      8KB

    • memory/1032-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1724-64-0x0000000000000000-mapping.dmp
    • memory/1968-62-0x000007FEFBE51000-0x000007FEFBE53000-memory.dmp
      Filesize

      8KB

    • memory/2000-61-0x000000006CBD1000-0x000000006CBD3000-memory.dmp
      Filesize

      8KB

    • memory/2000-59-0x0000000000000000-mapping.dmp