Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:03

General

  • Target

    7a34b7338d6059c4fe8f9389a6e346ad52e868477cfd472654a4aef08a968b0f.xls

  • Size

    95KB

  • MD5

    d7d29440f428f4819d093fb11e2a14b8

  • SHA1

    56580dc28a0cfcce5837ec60bc309bdbe62025aa

  • SHA256

    7a34b7338d6059c4fe8f9389a6e346ad52e868477cfd472654a4aef08a968b0f

  • SHA512

    9373543b93e85ea97b7f761d4b01aa4e0e95986694cea9d92466999523b6e7bfc0098abd1d1ca41198c064674576c9a646acf5c6caffcb5092fd97416089ab3e

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\7a34b7338d6059c4fe8f9389a6e346ad52e868477cfd472654a4aef08a968b0f.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2440
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-116-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-117-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-118-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-119-0x00007FFCDD480000-0x00007FFCDD490000-memory.dmp
    Filesize

    64KB

  • memory/424-128-0x00007FFCDA930000-0x00007FFCDA940000-memory.dmp
    Filesize

    64KB

  • memory/424-129-0x00007FFCDA930000-0x00007FFCDA940000-memory.dmp
    Filesize

    64KB

  • memory/756-259-0x0000000000000000-mapping.dmp
  • memory/2440-256-0x0000000000000000-mapping.dmp