Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:28

General

  • Target

    a75bf400fb111b8a3c20aa5d3344eabcc06832625402fd30cad90032545cfaf4.xls

  • Size

    95KB

  • MD5

    456c5f82e23f3e6e17058f771b3e7c4f

  • SHA1

    944efb6fd50d8765db7303c7d7f06021b84fb2c0

  • SHA256

    a75bf400fb111b8a3c20aa5d3344eabcc06832625402fd30cad90032545cfaf4

  • SHA512

    64f0cb9bdf1a5cbc21206ab411557a63c31150236f5cdc809bad854d3efb34f0019855f9a0efefdfe2019d489978ed62abb225f9dc25c34420a302fc2c2b507f

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a75bf400fb111b8a3c20aa5d3344eabcc06832625402fd30cad90032545cfaf4.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4076
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:696
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4392
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4812

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/696-264-0x0000000000000000-mapping.dmp
  • memory/2356-117-0x00007FF7CABB0000-0x00007FF7CABC0000-memory.dmp
    Filesize

    64KB

  • memory/2356-118-0x00007FF7CABB0000-0x00007FF7CABC0000-memory.dmp
    Filesize

    64KB

  • memory/2356-119-0x00007FF7CABB0000-0x00007FF7CABC0000-memory.dmp
    Filesize

    64KB

  • memory/2356-120-0x00007FF7CABB0000-0x00007FF7CABC0000-memory.dmp
    Filesize

    64KB

  • memory/2356-129-0x00007FF7C7680000-0x00007FF7C7690000-memory.dmp
    Filesize

    64KB

  • memory/2356-130-0x00007FF7C7680000-0x00007FF7C7690000-memory.dmp
    Filesize

    64KB

  • memory/4076-263-0x0000000000000000-mapping.dmp
  • memory/4392-265-0x0000000000000000-mapping.dmp
  • memory/4812-268-0x0000000000000000-mapping.dmp