Analysis

  • max time kernel
    128s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:29

General

  • Target

    5575e082d52d01373370bb9d92a6bf5138bf02d8b231533c04ff6d566553bbfe.xls

  • Size

    95KB

  • MD5

    08d50f63e2c866990492a379570d0176

  • SHA1

    abc28d6b6eec18337a1747402e1b6ef97565389e

  • SHA256

    5575e082d52d01373370bb9d92a6bf5138bf02d8b231533c04ff6d566553bbfe

  • SHA512

    51dc260ae7fd54fa74bf41dfa503d2e06b88cc2d2ec4cdd9f9363ad5174204d56a53121a5f9901dbf23d8fd8f761f0fff05c0588551762e73722e92de68f3444

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\5575e082d52d01373370bb9d92a6bf5138bf02d8b231533c04ff6d566553bbfe.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3460
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3036
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3152
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-295-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/1484-120-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/1484-121-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/1484-122-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/1484-131-0x00007FF890910000-0x00007FF890920000-memory.dmp
    Filesize

    64KB

  • memory/1484-132-0x00007FF890910000-0x00007FF890920000-memory.dmp
    Filesize

    64KB

  • memory/1484-298-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/1484-297-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/1484-296-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/1484-119-0x00007FF8936B0000-0x00007FF8936C0000-memory.dmp
    Filesize

    64KB

  • memory/2612-258-0x0000000000000000-mapping.dmp
  • memory/3036-254-0x0000000000000000-mapping.dmp
  • memory/3152-255-0x0000000000000000-mapping.dmp
  • memory/3460-253-0x0000000000000000-mapping.dmp