Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 14:34

General

  • Target

    EABE-1892921085.xlsb

  • Size

    233KB

  • MD5

    4f8a3fbbb04355b3671d7bdd0c6b77b3

  • SHA1

    f4475896b8a0e6d6c4d21eb433df2926affccfcc

  • SHA256

    d3788e69dd125449af3d985de93701c49cef0658bc98e3b449185f86cbee027d

  • SHA512

    7b56450eb27a3d7142e72d8a95a4be5a0e5dab8bebce3c4d7727874ac2219e5a2d25835f1943f6d20784d5525eaa83cadacf6ff3708342d42947483156fc083a

  • SSDEEP

    3072:CsRqaz6kqB/EsWcXCJGbtyntvHGiYMnIOwKSIYFUQRLmTDBwszHbcOQafZDK:Csw5nRXCw+DnIdFUKmTDBwsz7c1yDK

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://nafenterpriselimited.co.uk/Keeu/0.html

xlm40.dropper

http://metroberrylocalmarketing.com/7z8b/0.html

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\EABE-1892921085.xlsb
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /s calc
      2⤵
      • Process spawned unexpected child process
      PID:1536
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\Hefaggad\Ukdfaovkga\Buuefafa.dll
      2⤵
      • Process spawned unexpected child process
      PID:896
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 C:\Hefaggad\Ukdfaovkga\Buuefafb.dll
      2⤵
      • Process spawned unexpected child process
      PID:1716

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/896-62-0x0000000000000000-mapping.dmp
  • memory/1536-60-0x0000000000000000-mapping.dmp
  • memory/1716-64-0x0000000000000000-mapping.dmp
  • memory/1948-54-0x000000002FD41000-0x000000002FD44000-memory.dmp
    Filesize

    12KB

  • memory/1948-55-0x0000000071491000-0x0000000071493000-memory.dmp
    Filesize

    8KB

  • memory/1948-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1948-57-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB

  • memory/1948-58-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB

  • memory/1948-59-0x000000007247D000-0x0000000072488000-memory.dmp
    Filesize

    44KB