Analysis

  • max time kernel
    71s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-03-2021 19:53

General

  • Target

    document-404114370.xls

  • Size

    138KB

  • MD5

    c2a724ba16a200c2eace74b9f0059cb7

  • SHA1

    6cd4d6417e888ff16cab1fb9c45824eb6f7b260c

  • SHA256

    2ee325d1f3f100c7e1b002b6ed27c6cbc123e015c5519f69a814699306b56bd3

  • SHA512

    42956fd6eb5a2ca0e5d818e36ca8ba7ef9f07baf549d9f301ae9bfe3b6d942b2cdab000f01298943a2016dc4f06b032abe3871cc9a363b4f0a56be09de0d59b0

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://bqx12lnjk03rrdio.xyz/i.gif

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\document-404114370.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\zfbfg.ere,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1108

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1108-6-0x0000000000000000-mapping.dmp
  • memory/1108-7-0x0000000074B31000-0x0000000074B33000-memory.dmp
    Filesize

    8KB

  • memory/1668-2-0x000000002F791000-0x000000002F794000-memory.dmp
    Filesize

    12KB

  • memory/1668-3-0x0000000071001000-0x0000000071003000-memory.dmp
    Filesize

    8KB

  • memory/1668-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1960-5-0x000007FEF7080000-0x000007FEF72FA000-memory.dmp
    Filesize

    2.5MB