Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:29

General

  • Target

    1db810dc4bea3b63644803fd2d7d4e93529000f68ee7273269415960c3b6f061.xls

  • Size

    95KB

  • MD5

    50e57cdee074c57cc286db07d0f7fe52

  • SHA1

    14fb11ebd14170729959caf3b2acb8044f2721f6

  • SHA256

    1db810dc4bea3b63644803fd2d7d4e93529000f68ee7273269415960c3b6f061

  • SHA512

    47966403ebd61d0c55a3d59a68d2ec27d4a15ff663053d9004fcdb16aa5c1126a7dd1900fed97ae4aed2cee4f5caa1505f74d9c25cbbf8c7290e446f4b882ad6

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\1db810dc4bea3b63644803fd2d7d4e93529000f68ee7273269415960c3b6f061.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4772
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4232
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4088
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4876

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4020-117-0x00007FFF4F230000-0x00007FFF4F240000-memory.dmp
    Filesize

    64KB

  • memory/4020-118-0x00007FFF4F230000-0x00007FFF4F240000-memory.dmp
    Filesize

    64KB

  • memory/4020-119-0x00007FFF4F230000-0x00007FFF4F240000-memory.dmp
    Filesize

    64KB

  • memory/4020-120-0x00007FFF4F230000-0x00007FFF4F240000-memory.dmp
    Filesize

    64KB

  • memory/4020-129-0x00007FFF4B9B0000-0x00007FFF4B9C0000-memory.dmp
    Filesize

    64KB

  • memory/4020-130-0x00007FFF4B9B0000-0x00007FFF4B9C0000-memory.dmp
    Filesize

    64KB

  • memory/4088-253-0x0000000000000000-mapping.dmp
  • memory/4232-252-0x0000000000000000-mapping.dmp
  • memory/4772-251-0x0000000000000000-mapping.dmp
  • memory/4876-256-0x0000000000000000-mapping.dmp