Analysis

  • max time kernel
    127s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:09

General

  • Target

    f157e477fbd9114355fbd3b3cfcb2078f009492ee06350f4ef220f8a280a2591.xls

  • Size

    95KB

  • MD5

    0135dab9ad9c33760b2ea459cc3f928d

  • SHA1

    c0bfac997ba4b130f58a08e9d617af42dd32208c

  • SHA256

    f157e477fbd9114355fbd3b3cfcb2078f009492ee06350f4ef220f8a280a2591

  • SHA512

    092c63f32166890d12d8df95b94009f7da533a8b2e4cf7f3e97c8c1c3091e54793a25f7ebdadd2e1b9c0f5b326fa41ceb460c385b89ee561558799f7bb2457ae

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\f157e477fbd9114355fbd3b3cfcb2078f009492ee06350f4ef220f8a280a2591.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3328
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3156
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4020
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3724

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2060-312-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/2060-120-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/2060-121-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/2060-122-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/2060-131-0x00007FFAD2390000-0x00007FFAD23A0000-memory.dmp
    Filesize

    64KB

  • memory/2060-132-0x00007FFAD2390000-0x00007FFAD23A0000-memory.dmp
    Filesize

    64KB

  • memory/2060-119-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/2060-314-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/2060-313-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/2060-311-0x00007FFAD5750000-0x00007FFAD5760000-memory.dmp
    Filesize

    64KB

  • memory/3156-270-0x0000000000000000-mapping.dmp
  • memory/3328-269-0x0000000000000000-mapping.dmp
  • memory/3724-274-0x0000000000000000-mapping.dmp
  • memory/4020-271-0x0000000000000000-mapping.dmp