Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:00

General

  • Target

    f00699658a4929bd23fd7e459e249eae42776c751df1305ff3bed4a32573bf6c.xls

  • Size

    95KB

  • MD5

    239b578910db2f75976b1bd437a9a26a

  • SHA1

    27f54e41c8f00c0249e82cfd938b8c39c40caacd

  • SHA256

    f00699658a4929bd23fd7e459e249eae42776c751df1305ff3bed4a32573bf6c

  • SHA512

    0b07d7f4f1bb6dcaa9f5064b1e19f8aa73e7b55f30a0740224a3acf9e0a9d53638b3af54d500563d4fcf196ee519180ed6744fcadff86eceaa6abf149bceff67

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\f00699658a4929bd23fd7e459e249eae42776c751df1305ff3bed4a32573bf6c.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1980
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2676
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3152
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3848

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1980-260-0x0000000000000000-mapping.dmp
  • memory/2152-118-0x00007FFDCD4E0000-0x00007FFDCD4F0000-memory.dmp
    Filesize

    64KB

  • memory/2152-119-0x00007FFDCD4E0000-0x00007FFDCD4F0000-memory.dmp
    Filesize

    64KB

  • memory/2152-120-0x00007FFDCD4E0000-0x00007FFDCD4F0000-memory.dmp
    Filesize

    64KB

  • memory/2152-121-0x00007FFDCD4E0000-0x00007FFDCD4F0000-memory.dmp
    Filesize

    64KB

  • memory/2152-130-0x00007FFDCA480000-0x00007FFDCA490000-memory.dmp
    Filesize

    64KB

  • memory/2152-131-0x00007FFDCA480000-0x00007FFDCA490000-memory.dmp
    Filesize

    64KB

  • memory/2676-261-0x0000000000000000-mapping.dmp
  • memory/3152-262-0x0000000000000000-mapping.dmp
  • memory/3848-265-0x0000000000000000-mapping.dmp