Analysis
-
max time kernel
106s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 09:59
Static task
static1
Behavioral task
behavioral1
Sample
a61d3fa4a1a129bd9115af5eda2734fcf6f3bc75c2e462146fbb69decfce9661.xls
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
a61d3fa4a1a129bd9115af5eda2734fcf6f3bc75c2e462146fbb69decfce9661.xls
Resource
win10v2004-20220414-en
General
-
Target
a61d3fa4a1a129bd9115af5eda2734fcf6f3bc75c2e462146fbb69decfce9661.xls
-
Size
933KB
-
MD5
1bcc7aafd38284ff06ecf48e1ed82e76
-
SHA1
55d30730996fb306ca1a3420d74fd63104093660
-
SHA256
a61d3fa4a1a129bd9115af5eda2734fcf6f3bc75c2e462146fbb69decfce9661
-
SHA512
b87207b2ed8ff91e6d692a40d63e48ea63f16ef77dd982135d63ff12022b071213f7dc0acfe11df3ea8adad65131bb35d00f06aa50afcf05ce31e1ebd97b73e3
Malware Config
Extracted
Signatures
-
TA505
Cybercrime group active since 2015, responsible for families like Dridex and Locky.
-
Loads dropped DLL 1 IoCs
pid Process 1748 EXCEL.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\{81E45349-5ECA-4166-A646-4F7C57B5D32F}\318A50C9.tmp:Zone.Identifier EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1748 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1748 EXCEL.EXE 1748 EXCEL.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1748 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE 1748 EXCEL.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1748 wrote to memory of 4092 1748 EXCEL.EXE 84 PID 1748 wrote to memory of 4092 1748 EXCEL.EXE 84
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a61d3fa4a1a129bd9115af5eda2734fcf6f3bc75c2e462146fbb69decfce9661.xls"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:4092
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234KB
MD54224c05eb24238e24a124eecee907cec
SHA1551979d132b3e45aaab7ea8e18441b303f49a74a
SHA2566d5c207c998990f1e7c527971dfe0eb6d2b21fca136d616e6e211019d1c77698
SHA512ef4b9f06fcdd091ac818974cd777a6fdf5cd88a70f8f5fad33173ae70905b8487d60acb4af2ddb6c73d2789085f28ec1134e5efdc6a9659b0417d8fa350e7638