Analysis

  • max time kernel
    178s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    CE868C3CD85ACB99DF28599FEC809E3AF99292F996755DBAD8038118201BEDD0.xls

  • Size

    217KB

  • MD5

    e98525ed6bbd581d1af240f519c9d69e

  • SHA1

    590bf50a76eb3e327b37dd80f875461707eb0a61

  • SHA256

    ce868c3cd85acb99df28599fec809e3af99292f996755dbad8038118201bedd0

  • SHA512

    fca5f1f578512ce409548a6b741586452da9ac1deb424c07a050d99b3d2f34d348ee7c1d6e6335a057589498d67503e231350982da44c9e315ca22f7a8eead2a

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgzyY+TAQXTHGUMEyP5p6f5jQmg:WbGUMVWlbg

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://atlantia.sca.org/php_fragments/D8Nwm2F80BL4s/

xlm40.dropper

https://amorecuidados.com.br/wp-admin/t3D/

xlm40.dropper

http://aibwireless.com/cgi-bin/zR2mG25Ssk8dH/

xlm40.dropper

http://thuybaohuy.com/wp-content/u3MJwXSP9tmiaTCyZD/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\CE868C3CD85ACB99DF28599FEC809E3AF99292F996755DBAD8038118201BEDD0.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:672
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1644
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:1544
    • C:\Windows\SysWOW64\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:428

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/428-66-0x0000000000000000-mapping.dmp
  • memory/672-60-0x0000000000000000-mapping.dmp
  • memory/1544-64-0x0000000000000000-mapping.dmp
  • memory/1644-62-0x0000000000000000-mapping.dmp
  • memory/2044-54-0x000000002F2C1000-0x000000002F2C4000-memory.dmp
    Filesize

    12KB

  • memory/2044-55-0x00000000719A1000-0x00000000719A3000-memory.dmp
    Filesize

    8KB

  • memory/2044-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2044-57-0x000000007298D000-0x0000000072998000-memory.dmp
    Filesize

    44KB

  • memory/2044-58-0x0000000076941000-0x0000000076943000-memory.dmp
    Filesize

    8KB

  • memory/2044-59-0x000000007298D000-0x0000000072998000-memory.dmp
    Filesize

    44KB