Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:21

General

  • Target

    41b752063d953025fc871db6f9ab07f789eeaaa15b2d898083830eaf3fb4c0ce.xls

  • Size

    95KB

  • MD5

    ce88cd9b81985c73c67ae94ca83b34be

  • SHA1

    87d5b98daeabcfa8f97d06b95f42ae48a052e907

  • SHA256

    41b752063d953025fc871db6f9ab07f789eeaaa15b2d898083830eaf3fb4c0ce

  • SHA512

    24d029ac47cb342cc9b89fbbc3de5b5386d1399071d4bf32805a4cd5f796922ae38dd6d939c2e0fc0374ec70af71b41f0e8d27ffd4791ff865d34e6368cb7cae

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\41b752063d953025fc871db6f9ab07f789eeaaa15b2d898083830eaf3fb4c0ce.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4084
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4808
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4300
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4496

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3840-114-0x00007FFC17FD0000-0x00007FFC17FE0000-memory.dmp
    Filesize

    64KB

  • memory/3840-115-0x00007FFC17FD0000-0x00007FFC17FE0000-memory.dmp
    Filesize

    64KB

  • memory/3840-116-0x00007FFC17FD0000-0x00007FFC17FE0000-memory.dmp
    Filesize

    64KB

  • memory/3840-117-0x00007FFC17FD0000-0x00007FFC17FE0000-memory.dmp
    Filesize

    64KB

  • memory/3840-126-0x00007FFC14460000-0x00007FFC14470000-memory.dmp
    Filesize

    64KB

  • memory/3840-127-0x00007FFC14460000-0x00007FFC14470000-memory.dmp
    Filesize

    64KB

  • memory/4084-248-0x0000000000000000-mapping.dmp
  • memory/4300-250-0x0000000000000000-mapping.dmp
  • memory/4496-253-0x0000000000000000-mapping.dmp
  • memory/4808-249-0x0000000000000000-mapping.dmp