Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:13

General

  • Target

    899ff32881b5b805751ad4c7a5fba168656451279d77e45b2323fca1d2d02e8c.xls

  • Size

    95KB

  • MD5

    4845aac51de8e6270b33db3212f4705b

  • SHA1

    3b7449cea0fa296eedda6eb13af50fdf699831fa

  • SHA256

    899ff32881b5b805751ad4c7a5fba168656451279d77e45b2323fca1d2d02e8c

  • SHA512

    d7de16cc91b0bb9ef49ef7bcc1b13ec5050d9257a80dc49ae91073c582857008d698335da68a9e146b83beb918dd3c42c74e3eb5e6e9e0a898faa51bdbdcbb5f

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://edoraseguros.com.br/cgi-bin/jQNq9wlH1GXU/

xlm40.dropper

http://earthmach.co.za/libraries/tWkZh9YrXbTd6IeX/

xlm40.dropper

http://finvest.rs/wp-admin/Hr9nVNTIHgw59S/

xlm40.dropper

http://efverstedt.se/5jjaV/w7fLEHJ20xn0qD/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\899ff32881b5b805751ad4c7a5fba168656451279d77e45b2323fca1d2d02e8c.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3676
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3868
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3872
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1244

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1128-118-0x00007FFEE8CB0000-0x00007FFEE8CC0000-memory.dmp
    Filesize

    64KB

  • memory/1128-119-0x00007FFEE8CB0000-0x00007FFEE8CC0000-memory.dmp
    Filesize

    64KB

  • memory/1128-120-0x00007FFEE8CB0000-0x00007FFEE8CC0000-memory.dmp
    Filesize

    64KB

  • memory/1128-121-0x00007FFEE8CB0000-0x00007FFEE8CC0000-memory.dmp
    Filesize

    64KB

  • memory/1128-130-0x00007FFEE5840000-0x00007FFEE5850000-memory.dmp
    Filesize

    64KB

  • memory/1128-131-0x00007FFEE5840000-0x00007FFEE5850000-memory.dmp
    Filesize

    64KB

  • memory/1244-265-0x0000000000000000-mapping.dmp
  • memory/3676-262-0x0000000000000000-mapping.dmp
  • memory/3868-263-0x0000000000000000-mapping.dmp
  • memory/3872-264-0x0000000000000000-mapping.dmp