Analysis
-
max time kernel
184s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 06:35
Static task
static1
Behavioral task
behavioral1
Sample
df2070a83a8dc588d12e09c9c18e41a7464584dcf13dcb23de4c2b49bc29b206.xls
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
df2070a83a8dc588d12e09c9c18e41a7464584dcf13dcb23de4c2b49bc29b206.xls
Resource
win10v2004-20220414-en
General
-
Target
df2070a83a8dc588d12e09c9c18e41a7464584dcf13dcb23de4c2b49bc29b206.xls
-
Size
940KB
-
MD5
bd4d3897b916b08db608453fbd976f35
-
SHA1
396bbf122e3ea69e886c1dcb39fbb1cfe028f78c
-
SHA256
df2070a83a8dc588d12e09c9c18e41a7464584dcf13dcb23de4c2b49bc29b206
-
SHA512
7cab748e296f440ce762e099a92c8bcd2e57dee177cd3cf1f9e476983739b6a9a0d8931aa072aa6fe2054ea4052c5d20092f1f5112a3f1503c980d7eb1856e90
Malware Config
Extracted
Signatures
-
TA505
Cybercrime group active since 2015, responsible for families like Dridex and Locky.
-
Loads dropped DLL 1 IoCs
pid Process 1348 EXCEL.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\{1357D2DE-528A-4176-B47F-B5E7E05D4C58}\318A50C9.tmp:Zone.Identifier EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1348 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1348 EXCEL.EXE 1348 EXCEL.EXE -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 26 IoCs
pid Process 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE 1348 EXCEL.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1348 wrote to memory of 1444 1348 EXCEL.EXE 83 PID 1348 wrote to memory of 1444 1348 EXCEL.EXE 83
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\df2070a83a8dc588d12e09c9c18e41a7464584dcf13dcb23de4c2b49bc29b206.xls"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:1444
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234KB
MD54224c05eb24238e24a124eecee907cec
SHA1551979d132b3e45aaab7ea8e18441b303f49a74a
SHA2566d5c207c998990f1e7c527971dfe0eb6d2b21fca136d616e6e211019d1c77698
SHA512ef4b9f06fcdd091ac818974cd777a6fdf5cd88a70f8f5fad33173ae70905b8487d60acb4af2ddb6c73d2789085f28ec1134e5efdc6a9659b0417d8fa350e7638