Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    CE868C3CD85ACB99DF28599FEC809E3AF99292F996755DBAD8038118201BEDD0.xls

  • Size

    217KB

  • MD5

    e98525ed6bbd581d1af240f519c9d69e

  • SHA1

    590bf50a76eb3e327b37dd80f875461707eb0a61

  • SHA256

    ce868c3cd85acb99df28599fec809e3af99292f996755dbad8038118201bedd0

  • SHA512

    fca5f1f578512ce409548a6b741586452da9ac1deb424c07a050d99b3d2f34d348ee7c1d6e6335a057589498d67503e231350982da44c9e315ca22f7a8eead2a

  • SSDEEP

    6144:OKpb8rGYrMPe3q7Q0XV5xtuEsi8/dgzyY+TAQXTHGUMEyP5p6f5jQmg:WbGUMVWlbg

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://atlantia.sca.org/php_fragments/D8Nwm2F80BL4s/

xlm40.dropper

https://amorecuidados.com.br/wp-admin/t3D/

xlm40.dropper

http://aibwireless.com/cgi-bin/zR2mG25Ssk8dH/

xlm40.dropper

http://thuybaohuy.com/wp-content/u3MJwXSP9tmiaTCyZD/

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\CE868C3CD85ACB99DF28599FEC809E3AF99292F996755DBAD8038118201BEDD0.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv1.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:4144
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv2.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:424
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv3.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:3680
    • C:\Windows\System32\regsvr32.exe
      C:\Windows\System32\regsvr32.exe /S ..\oxnv4.ooccxx
      2⤵
      • Process spawned unexpected child process
      PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-140-0x0000000000000000-mapping.dmp
  • memory/1696-132-0x00007FFACE7B0000-0x00007FFACE7C0000-memory.dmp
    Filesize

    64KB

  • memory/1696-133-0x00007FFACE7B0000-0x00007FFACE7C0000-memory.dmp
    Filesize

    64KB

  • memory/1696-134-0x00007FFACE7B0000-0x00007FFACE7C0000-memory.dmp
    Filesize

    64KB

  • memory/1696-135-0x00007FFACE7B0000-0x00007FFACE7C0000-memory.dmp
    Filesize

    64KB

  • memory/1696-136-0x00007FFACE7B0000-0x00007FFACE7C0000-memory.dmp
    Filesize

    64KB

  • memory/1696-137-0x00007FFACC470000-0x00007FFACC480000-memory.dmp
    Filesize

    64KB

  • memory/1696-138-0x00007FFACC470000-0x00007FFACC480000-memory.dmp
    Filesize

    64KB

  • memory/2308-142-0x0000000000000000-mapping.dmp
  • memory/3680-141-0x0000000000000000-mapping.dmp
  • memory/4144-139-0x0000000000000000-mapping.dmp