Analysis

  • max time kernel
    123s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-03-2021 14:43

General

  • Target

    document-1465816511.xls

  • Size

    139KB

  • MD5

    a88a895ba88e0c8baa37872fa4a29d23

  • SHA1

    227ae3269ba98ccc54ecd1f03632f96a3a740cda

  • SHA256

    3e342d36bcdedfead10f39274d82b8a61cff0a07f0f1c5918745c7e6ad82f0d9

  • SHA512

    fc88913b5b805c3295bc2df532cb7c58372e5f1e4bd07d8f9eb8e7a3e7ccca5a8bcb604cb7f0c9481d3663297ab1b6b2fc3a4053c16409889a96dd1be3f073ff

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://zltw15tzezi03nbmru.xyz/w.gif

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\document-1465816511.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32 ..\zfbfg.ere,DllRegisterServer
      2⤵
      • Process spawned unexpected child process
      PID:1548

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1548-6-0x0000000000000000-mapping.dmp
  • memory/1548-7-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1596-2-0x000000002F181000-0x000000002F184000-memory.dmp
    Filesize

    12KB

  • memory/1596-3-0x0000000071331000-0x0000000071333000-memory.dmp
    Filesize

    8KB

  • memory/1596-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1756-5-0x000007FEF7540000-0x000007FEF77BA000-memory.dmp
    Filesize

    2.5MB