Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:11

General

  • Target

    f125251f2624649b623a1552ed04b0965335b815a24c9d5ce0c782cb4e86cffc.xls

  • Size

    95KB

  • MD5

    472a0f9d4d9238b4b4adb4b480bac096

  • SHA1

    ef34131c508e8852989840d1dff811ab5f5c50e2

  • SHA256

    f125251f2624649b623a1552ed04b0965335b815a24c9d5ce0c782cb4e86cffc

  • SHA512

    69e258bba8226f8afda68aca228b37c0215f47dad9a141e7b0d70256773e4c96e21596010cc26d8edc40ff718f4c8464fca286a93603f0c6a74b9d32664e6dfa

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\f125251f2624649b623a1552ed04b0965335b815a24c9d5ce0c782cb4e86cffc.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:5016
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:5092
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3320
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4440

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2292-117-0x00007FF7CFDA0000-0x00007FF7CFDB0000-memory.dmp
    Filesize

    64KB

  • memory/2292-118-0x00007FF7CFDA0000-0x00007FF7CFDB0000-memory.dmp
    Filesize

    64KB

  • memory/2292-119-0x00007FF7CFDA0000-0x00007FF7CFDB0000-memory.dmp
    Filesize

    64KB

  • memory/2292-120-0x00007FF7CFDA0000-0x00007FF7CFDB0000-memory.dmp
    Filesize

    64KB

  • memory/2292-129-0x00007FF7CC230000-0x00007FF7CC240000-memory.dmp
    Filesize

    64KB

  • memory/2292-130-0x00007FF7CC230000-0x00007FF7CC240000-memory.dmp
    Filesize

    64KB

  • memory/3320-261-0x0000000000000000-mapping.dmp
  • memory/4440-268-0x0000000000000000-mapping.dmp
  • memory/5016-259-0x0000000000000000-mapping.dmp
  • memory/5092-260-0x0000000000000000-mapping.dmp