Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:30

General

  • Target

    0ea2534b41a86a12c0b96e99a527682027c7c1f528d912184cc2cf50e7eb4879.xls

  • Size

    95KB

  • MD5

    954c5a1d7f9729632bfd175a3e3c8b87

  • SHA1

    c8faefc096689be8b7e68236d0eb4e5328260665

  • SHA256

    0ea2534b41a86a12c0b96e99a527682027c7c1f528d912184cc2cf50e7eb4879

  • SHA512

    b13ed18cec24635fd235625a1e9e04216c7c0ab8a5570d37423e246b8d36666e06c2e922ded2046a34151fa3fbffe7b015d61a4efd5e2c4feab0389d1aa76fbf

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0ea2534b41a86a12c0b96e99a527682027c7c1f528d912184cc2cf50e7eb4879.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3452
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1396
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2076
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2272

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-117-0x00007FFE6B3E0000-0x00007FFE6B3F0000-memory.dmp
    Filesize

    64KB

  • memory/1276-118-0x00007FFE6B3E0000-0x00007FFE6B3F0000-memory.dmp
    Filesize

    64KB

  • memory/1276-119-0x00007FFE6B3E0000-0x00007FFE6B3F0000-memory.dmp
    Filesize

    64KB

  • memory/1276-120-0x00007FFE6B3E0000-0x00007FFE6B3F0000-memory.dmp
    Filesize

    64KB

  • memory/1276-129-0x00007FFE67870000-0x00007FFE67880000-memory.dmp
    Filesize

    64KB

  • memory/1276-130-0x00007FFE67870000-0x00007FFE67880000-memory.dmp
    Filesize

    64KB

  • memory/1396-260-0x0000000000000000-mapping.dmp
  • memory/2076-261-0x0000000000000000-mapping.dmp
  • memory/2272-264-0x0000000000000000-mapping.dmp
  • memory/3452-259-0x0000000000000000-mapping.dmp