Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 01:24

General

  • Target

    d86405130184186154daa4a5132dd1364ab05d1f14034c7f0a0cda690a91116d.xlsm

  • Size

    105KB

  • MD5

    e7c614f4eb6aa532c189c76d87a8862b

  • SHA1

    191eda0c539d284b29efe556abb05cd75a9077a0

  • SHA256

    d86405130184186154daa4a5132dd1364ab05d1f14034c7f0a0cda690a91116d

  • SHA512

    1ab9b883f1e57bcda44657797bc543f995a30a66ea4a57891518c0ff455ff527d3a7c50bddd69e2365a651a2918623b9b02b5143da15389489f5f2a3d97107fe

  • SSDEEP

    3072:e2CxNFcWr5qQDzPjEwqtDpko+bJ99K7meX7pD/:ezxjYDj+d9imeX7pD/

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://metaflip.io/ds/3003.gif

xlm40.dropper

https://partsapp.com.br/ds/3003.gif

xlm40.dropper

https://columbia.aula-web.net/ds/3003.gif

xlm40.dropper

https://tajushariya.com/ds/3003.gif

xlm40.dropper

https://agenbolatermurah.com/ds/3003.gif

Signatures

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\d86405130184186154daa4a5132dd1364ab05d1f14034c7f0a0cda690a91116d.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\ksjvoefv.skd,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:480
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\ksjvoefv.skd1,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:768
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\ksjvoefv.skd2,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1036
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\ksjvoefv.skd3,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\ksjvoefv.skd4,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1056

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar152E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1844-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1844-1-0x000000007273D000-0x0000000072748000-memory.dmp
    Filesize

    44KB

  • memory/1844-179-0x000000007273D000-0x0000000072748000-memory.dmp
    Filesize

    44KB