Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:33

General

  • Target

    0a6306e50db0b660d4a9fd31917b9e4fad611cc900339c958f78024152c2243a.xls

  • Size

    95KB

  • MD5

    760ddf2fd70eec2af80259815d7a7cb7

  • SHA1

    c197611467593a271008d65b9c83fb40e3bb9a79

  • SHA256

    0a6306e50db0b660d4a9fd31917b9e4fad611cc900339c958f78024152c2243a

  • SHA512

    2014d24800616eb60d54d1925059f23c7359bbc2bbb853bf91c9e5904a79eb4fd6177afb7c5b64aa10092845e802c8bd71647e0ffbae6050c9423cc3ff857b5a

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0a6306e50db0b660d4a9fd31917b9e4fad611cc900339c958f78024152c2243a.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4244
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4252
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4472
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3212

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3212-278-0x0000000000000000-mapping.dmp
  • memory/3620-117-0x00007FF8A03B0000-0x00007FF8A03C0000-memory.dmp
    Filesize

    64KB

  • memory/3620-118-0x00007FF8A03B0000-0x00007FF8A03C0000-memory.dmp
    Filesize

    64KB

  • memory/3620-119-0x00007FF8A03B0000-0x00007FF8A03C0000-memory.dmp
    Filesize

    64KB

  • memory/3620-120-0x00007FF8A03B0000-0x00007FF8A03C0000-memory.dmp
    Filesize

    64KB

  • memory/3620-129-0x00007FF89CDE0000-0x00007FF89CDF0000-memory.dmp
    Filesize

    64KB

  • memory/3620-130-0x00007FF89CDE0000-0x00007FF89CDF0000-memory.dmp
    Filesize

    64KB

  • memory/4244-273-0x0000000000000000-mapping.dmp
  • memory/4252-274-0x0000000000000000-mapping.dmp
  • memory/4472-275-0x0000000000000000-mapping.dmp