Analysis

  • max time kernel
    128s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 03:37

General

  • Target

    bc98ff1d850beba8d207fd613ffddb955e18612aec1cd87522f95f834c64b315.xls

  • Size

    95KB

  • MD5

    43ebae254bcb6c8081b64a33343fdcb8

  • SHA1

    4f333e7f15060cdb9b14ccc019823e08fec58966

  • SHA256

    bc98ff1d850beba8d207fd613ffddb955e18612aec1cd87522f95f834c64b315

  • SHA512

    0da61dba1e64e87914e73cab72b77db4b7709df0228f05a5c24190f86a9e656f7605ef0ceb2821fe1a7307eafe40f6f471b6e6bda0b73b33a0d7a19f22d72691

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\bc98ff1d850beba8d207fd613ffddb955e18612aec1cd87522f95f834c64b315.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3276
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3580
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3292
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2592

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2592-271-0x0000000000000000-mapping.dmp
  • memory/3276-266-0x0000000000000000-mapping.dmp
  • memory/3292-268-0x0000000000000000-mapping.dmp
  • memory/3472-118-0x00007FF84FAA0000-0x00007FF84FAB0000-memory.dmp
    Filesize

    64KB

  • memory/3472-119-0x00007FF84FAA0000-0x00007FF84FAB0000-memory.dmp
    Filesize

    64KB

  • memory/3472-128-0x00007FF84CAB0000-0x00007FF84CAC0000-memory.dmp
    Filesize

    64KB

  • memory/3472-129-0x00007FF84CAB0000-0x00007FF84CAC0000-memory.dmp
    Filesize

    64KB

  • memory/3472-116-0x00007FF84FAA0000-0x00007FF84FAB0000-memory.dmp
    Filesize

    64KB

  • memory/3472-117-0x00007FF84FAA0000-0x00007FF84FAB0000-memory.dmp
    Filesize

    64KB

  • memory/3472-308-0x00007FF84FAA0000-0x00007FF84FAB0000-memory.dmp
    Filesize

    64KB

  • memory/3472-309-0x00007FF84FAA0000-0x00007FF84FAB0000-memory.dmp
    Filesize

    64KB

  • memory/3472-310-0x00007FF84FAA0000-0x00007FF84FAB0000-memory.dmp
    Filesize

    64KB

  • memory/3472-311-0x00007FF84FAA0000-0x00007FF84FAB0000-memory.dmp
    Filesize

    64KB

  • memory/3580-267-0x0000000000000000-mapping.dmp