Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:33

General

  • Target

    4cad8f1241bdb1ffe7da7dc10064761ac3100a24cc39b364eab7e63a98351521.xls

  • Size

    95KB

  • MD5

    8ad1776fdbd38610796164f1fb0af3d7

  • SHA1

    b222e6657efcc7e016a7a986720b683faf04bab3

  • SHA256

    4cad8f1241bdb1ffe7da7dc10064761ac3100a24cc39b364eab7e63a98351521

  • SHA512

    18523c4892ca38b1d5cb4706270a529a1dceac82fd8e6848918f6025d3f5ff88f64dd41dfbd6bcc601618c479cafe5d954171456fd5433da3226f7306616a452

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4cad8f1241bdb1ffe7da7dc10064761ac3100a24cc39b364eab7e63a98351521.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:348
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2928
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3916
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3872
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3984

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/348-117-0x00007FFFA23A0000-0x00007FFFA23B0000-memory.dmp
    Filesize

    64KB

  • memory/348-118-0x00007FFFA23A0000-0x00007FFFA23B0000-memory.dmp
    Filesize

    64KB

  • memory/348-119-0x00007FFFA23A0000-0x00007FFFA23B0000-memory.dmp
    Filesize

    64KB

  • memory/348-120-0x00007FFFA23A0000-0x00007FFFA23B0000-memory.dmp
    Filesize

    64KB

  • memory/348-129-0x00007FFF9E920000-0x00007FFF9E930000-memory.dmp
    Filesize

    64KB

  • memory/348-130-0x00007FFF9E920000-0x00007FFF9E930000-memory.dmp
    Filesize

    64KB

  • memory/2928-260-0x0000000000000000-mapping.dmp
  • memory/3872-262-0x0000000000000000-mapping.dmp
  • memory/3916-261-0x0000000000000000-mapping.dmp
  • memory/3984-265-0x0000000000000000-mapping.dmp