Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    07-07-2022 04:42

General

  • Target

    cc8ea77db73d1a7b64c21ee20e8bf87a6674f333cc81674502bc1dec67c3d5b3.xls

  • Size

    95KB

  • MD5

    4c8e21dc89ecb9c3bc839d48000e1bd3

  • SHA1

    af65a5e31783fee6bfd89b37e0cb149b405200b2

  • SHA256

    cc8ea77db73d1a7b64c21ee20e8bf87a6674f333cc81674502bc1dec67c3d5b3

  • SHA512

    444bc6d2f2adc35e0374b79eaf91467d5e259464ac56c56d94b76d618e534b89cbf49de1f66e66928aa79a277f3d7b0c21afae14e9261f61433fcfa0812e73aa

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://www.sunflowerlaboratory.in/fonts/79Tq62ly/

xlm40.dropper

http://dirigent.co.uk/vardagsekonomi/iC36jJ4J1cf/

xlm40.dropper

http://agtrade.hu/images/kiQYmOs2tSKq/

xlm40.dropper

https://www.zachboyle.com/wp-admin/EA470ZrTGNkuA/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\cc8ea77db73d1a7b64c21ee20e8bf87a6674f333cc81674502bc1dec67c3d5b3.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci1.ocx
      2⤵
      • Process spawned unexpected child process
      PID:4676
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci2.ocx
      2⤵
      • Process spawned unexpected child process
      PID:1900
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci3.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3492
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\soci4.ocx
      2⤵
      • Process spawned unexpected child process
      PID:3712

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1900-252-0x0000000000000000-mapping.dmp
  • memory/2636-117-0x00007FFE836A0000-0x00007FFE836B0000-memory.dmp
    Filesize

    64KB

  • memory/2636-118-0x00007FFE836A0000-0x00007FFE836B0000-memory.dmp
    Filesize

    64KB

  • memory/2636-119-0x00007FFE836A0000-0x00007FFE836B0000-memory.dmp
    Filesize

    64KB

  • memory/2636-120-0x00007FFE836A0000-0x00007FFE836B0000-memory.dmp
    Filesize

    64KB

  • memory/2636-129-0x00007FFE80A50000-0x00007FFE80A60000-memory.dmp
    Filesize

    64KB

  • memory/2636-130-0x00007FFE80A50000-0x00007FFE80A60000-memory.dmp
    Filesize

    64KB

  • memory/3492-253-0x0000000000000000-mapping.dmp
  • memory/3712-256-0x0000000000000000-mapping.dmp
  • memory/4676-251-0x0000000000000000-mapping.dmp