Analysis

  • max time kernel
    151s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    12-01-2022 20:51

General

  • Target

    8f99cab09eb9674d602d903701978b39bbe6bf9eb123a358837b44e4076a5e86.xlsm

  • Size

    84KB

  • MD5

    92fcad2ae760b160b5a7d239afa4cc49

  • SHA1

    ff853bd7c88b967f39ac30c5146070562aecdc2c

  • SHA256

    8f99cab09eb9674d602d903701978b39bbe6bf9eb123a358837b44e4076a5e86

  • SHA512

    da562099ce4ab8e0956312730c997ce84254b21c77ed19c0112783f3ab6f55ab1ee2a7fb3345e36bded663c6ef080b0cf281f13ed954c818136832ff03ad26ae

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://insertcatherreview.xyz/wp-includes/o23k5ted/

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8f99cab09eb9674d602d903701978b39bbe6bf9eb123a358837b44e4076a5e86.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWow64\rundll32.exe
      C:\Windows\SysWow64\rundll32.exe ..\adi.ocx,D"&"l"&"lR"&"egister"&"Serve"&"r
      2⤵
      • Process spawned unexpected child process
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\adi.ocx",DllRegisterServer
        3⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\SysWOW64\rundll32.exe
          C:\Windows\SysWOW64\rundll32.exe "C:\Windows\SysWOW64\Cxbyeqlard\aesy.uhv",ICZyAJtaoiL
          4⤵
            PID:944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\adi.ocx
      MD5

      1aefce9c16e2dcf7783a8cb2901205cd

      SHA1

      beffc60b3e80ea969a67cc04eda3c9df22b92f65

      SHA256

      af7e2335dd4291663c9e69bd7007d4db6454217b9c4cdfec1685a0e092d3a9a3

      SHA512

      bf5bee5fa53421ef13cf2e28c21de3b63f834ee3224bf01ac09368985e6597a351543274b9b97f3b544db8a0cbf54a30f8d7d843570ce4d1fc7ffb4c6b732edc

    • \Users\Admin\adi.ocx
      MD5

      1aefce9c16e2dcf7783a8cb2901205cd

      SHA1

      beffc60b3e80ea969a67cc04eda3c9df22b92f65

      SHA256

      af7e2335dd4291663c9e69bd7007d4db6454217b9c4cdfec1685a0e092d3a9a3

      SHA512

      bf5bee5fa53421ef13cf2e28c21de3b63f834ee3224bf01ac09368985e6597a351543274b9b97f3b544db8a0cbf54a30f8d7d843570ce4d1fc7ffb4c6b732edc

    • \Users\Admin\adi.ocx
      MD5

      1aefce9c16e2dcf7783a8cb2901205cd

      SHA1

      beffc60b3e80ea969a67cc04eda3c9df22b92f65

      SHA256

      af7e2335dd4291663c9e69bd7007d4db6454217b9c4cdfec1685a0e092d3a9a3

      SHA512

      bf5bee5fa53421ef13cf2e28c21de3b63f834ee3224bf01ac09368985e6597a351543274b9b97f3b544db8a0cbf54a30f8d7d843570ce4d1fc7ffb4c6b732edc

    • memory/944-267-0x0000000000000000-mapping.dmp
    • memory/1152-268-0x0000000002B70000-0x0000000002B99000-memory.dmp
      Filesize

      164KB

    • memory/1152-264-0x0000000000000000-mapping.dmp
    • memory/1812-256-0x0000000000000000-mapping.dmp
    • memory/1812-266-0x0000000002E00000-0x0000000002EAE000-memory.dmp
      Filesize

      696KB

    • memory/2608-127-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
      Filesize

      64KB

    • memory/2608-115-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
      Filesize

      64KB

    • memory/2608-121-0x0000020D41F60000-0x0000020D41F62000-memory.dmp
      Filesize

      8KB

    • memory/2608-120-0x0000020D41F60000-0x0000020D41F62000-memory.dmp
      Filesize

      8KB

    • memory/2608-119-0x0000020D41F60000-0x0000020D41F62000-memory.dmp
      Filesize

      8KB

    • memory/2608-118-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
      Filesize

      64KB

    • memory/2608-117-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
      Filesize

      64KB

    • memory/2608-116-0x00007FFB04400000-0x00007FFB04410000-memory.dmp
      Filesize

      64KB