Analysis

  • max time kernel
    201s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 03:55

General

  • Target

    Summary-1702295810-Jan31.xlsb

  • Size

    129KB

  • MD5

    ace572c463a4750dd386230a49d0813d

  • SHA1

    e6a8f6591ca251d8dff34777da4b34aeff887f5f

  • SHA256

    ff6d0d7393fce9ee3eb0ba57954f8fc3129dc7091d5c0a5405bc0ba9c2e158a0

  • SHA512

    20590fa7e831c95b481976205df7d1af464bd66bc6443c62c63aad6238604abfa3ade5fae5ea90755b0d7c69b4513fe2a7fd39f268d54284b628feec31cc2bed

  • SSDEEP

    3072:S+vHLEhWYjnsCbxKljNE5gKmFOi+uaE7O6Lk:rohtrsCbxKljDKmFOi/7Ob

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://94.140.112.209/3158120890161990.dat

xlm40.dropper

http://185.190.80.172/3158120890161990.dat

xlm40.dropper

http://111.90.150.43/%203158120890161990.dat

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Summary-1702295810-Jan31.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\ProgramData\Ropedjo1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1652
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\ProgramData\Ropedjo2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1396
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\ProgramData\Ropedjo3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Ropedjo1.ocx
    Filesize

    18B

    MD5

    ff6241b6d94385c20c03a42091f3f13d

    SHA1

    b24305452439a3f01853f4e7319312cb9fb8013e

    SHA256

    05455b434aaee0ec7b3f37a2796f73cb09b3570ebacef9b96f3621d78d450b87

    SHA512

    075cb16cd64c89f790e676ded743845ff5d6e500e7c23339e113cd3fd7054e4f886d87a4bc18fd0183c9b91635ead75b0baa37ad69aa03ee097ed4bf103fb28a

  • memory/964-54-0x000000002F291000-0x000000002F294000-memory.dmp
    Filesize

    12KB

  • memory/964-55-0x0000000071801000-0x0000000071803000-memory.dmp
    Filesize

    8KB

  • memory/964-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/964-57-0x00000000727ED000-0x00000000727F8000-memory.dmp
    Filesize

    44KB

  • memory/964-58-0x0000000075E61000-0x0000000075E63000-memory.dmp
    Filesize

    8KB

  • memory/964-59-0x00000000727ED000-0x00000000727F8000-memory.dmp
    Filesize

    44KB

  • memory/964-67-0x000000006C9C1000-0x000000006C9C3000-memory.dmp
    Filesize

    8KB

  • memory/1396-63-0x0000000000000000-mapping.dmp
  • memory/1652-60-0x0000000000000000-mapping.dmp
  • memory/1752-65-0x0000000000000000-mapping.dmp