Analysis

  • max time kernel
    70s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 19:50

General

  • Target

    document-2116115857.xls

  • Size

    138KB

  • MD5

    298b04a1308d15fec52c6ee0de68b208

  • SHA1

    eaa5b596a388458d54e6b7c9313c1b61689ac817

  • SHA256

    f44844a796ae3701b351e396b6fc5ec77120cc46d377c152dac982c9e4498eb3

  • SHA512

    6176f4eb8fa64f004d2981b3ef1762e38010a798ab1f82d941a06c73b444336323154245c6af83710dfdb619ba5ccafec440e5325395aa7dbf208e16a61c1e3e

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://nvelj12qyyfi03kqxy.xyz/i.gif

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\document-2116115857.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\zfbfg.ere,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/740-6-0x0000000000000000-mapping.dmp
  • memory/740-7-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1888-2-0x000000002F341000-0x000000002F344000-memory.dmp
    Filesize

    12KB

  • memory/1888-3-0x0000000071271000-0x0000000071273000-memory.dmp
    Filesize

    8KB

  • memory/1888-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1948-5-0x000007FEF6080000-0x000007FEF62FA000-memory.dmp
    Filesize

    2.5MB