Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:08

General

  • Target

    53d61efc5abf23d9ecea5e034e0f5c725b9eb5fcc90b8dcd93cd9c373194db2d.xls

  • Size

    95KB

  • MD5

    d9fa108e5f31eee76813bdaf8c40ef90

  • SHA1

    e1c8915e352b435128e78789922bc01d6fbd2518

  • SHA256

    53d61efc5abf23d9ecea5e034e0f5c725b9eb5fcc90b8dcd93cd9c373194db2d

  • SHA512

    5b400e914d2e4361f0b97d7d5355fcdebdafe83a0ff64857da3ada769ec6e16e2f7fea622500c61ddcd983f59b5509cc422ac66af48b5923bb40f29fdc379b1e

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\53d61efc5abf23d9ecea5e034e0f5c725b9eb5fcc90b8dcd93cd9c373194db2d.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4592
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4672
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3348
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3920

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3076-117-0x00007FFDF6F50000-0x00007FFDF6F60000-memory.dmp
    Filesize

    64KB

  • memory/3076-118-0x00007FFDF6F50000-0x00007FFDF6F60000-memory.dmp
    Filesize

    64KB

  • memory/3076-119-0x00007FFDF6F50000-0x00007FFDF6F60000-memory.dmp
    Filesize

    64KB

  • memory/3076-120-0x00007FFDF6F50000-0x00007FFDF6F60000-memory.dmp
    Filesize

    64KB

  • memory/3076-129-0x00007FFDF4120000-0x00007FFDF4130000-memory.dmp
    Filesize

    64KB

  • memory/3076-130-0x00007FFDF4120000-0x00007FFDF4130000-memory.dmp
    Filesize

    64KB

  • memory/3348-261-0x0000000000000000-mapping.dmp
  • memory/3920-264-0x0000000000000000-mapping.dmp
  • memory/4592-259-0x0000000000000000-mapping.dmp
  • memory/4672-260-0x0000000000000000-mapping.dmp