Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:45

General

  • Target

    760f80c2a24a90923619b26ef371f029e14a34a783499333c13f3e4da997108f.xls

  • Size

    95KB

  • MD5

    96acb61158e6230604b9579169970595

  • SHA1

    a0ac1584cca884177583072d9ac6e26b55d14667

  • SHA256

    760f80c2a24a90923619b26ef371f029e14a34a783499333c13f3e4da997108f

  • SHA512

    03ae08997568d9a122cffcf827c5cedb28cf4961a3b49d1e431fd43b37cc864997b99a6123a26017276d6e95be335f0122ec859309b6387d9fc03e8b8da2f68b

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\760f80c2a24a90923619b26ef371f029e14a34a783499333c13f3e4da997108f.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4972
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4992
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:5012
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:5088

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2720-118-0x00007FF9E54B0000-0x00007FF9E54C0000-memory.dmp
    Filesize

    64KB

  • memory/2720-119-0x00007FF9E54B0000-0x00007FF9E54C0000-memory.dmp
    Filesize

    64KB

  • memory/2720-120-0x00007FF9E54B0000-0x00007FF9E54C0000-memory.dmp
    Filesize

    64KB

  • memory/2720-121-0x00007FF9E54B0000-0x00007FF9E54C0000-memory.dmp
    Filesize

    64KB

  • memory/2720-130-0x00007FF9E1EA0000-0x00007FF9E1EB0000-memory.dmp
    Filesize

    64KB

  • memory/2720-131-0x00007FF9E1EA0000-0x00007FF9E1EB0000-memory.dmp
    Filesize

    64KB

  • memory/4972-274-0x0000000000000000-mapping.dmp
  • memory/4992-275-0x0000000000000000-mapping.dmp
  • memory/5012-276-0x0000000000000000-mapping.dmp
  • memory/5088-279-0x0000000000000000-mapping.dmp