Analysis
-
max time kernel
112s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 08:58
Behavioral task
behavioral1
Sample
ca2903b4a6423eccf466a1ab5ba83efc81c0e1ac76741eb2c6432e8e6efff64c.xls
Resource
win7-20220715-en
General
-
Target
ca2903b4a6423eccf466a1ab5ba83efc81c0e1ac76741eb2c6432e8e6efff64c.xls
-
Size
729KB
-
MD5
5fd6c9ca842ef4fd97dc05d666b8d2a9
-
SHA1
89be226ee9c2d0997ed4147e9c0c22f9fe1e5d88
-
SHA256
ca2903b4a6423eccf466a1ab5ba83efc81c0e1ac76741eb2c6432e8e6efff64c
-
SHA512
1f656a4ad976fdb80c1f645529471f867d1f6a931b9d3d3a99ed2c8eb085abc9f5b345dcdcb0c1a0dfec9eadf8272d32e20a250bae6f36dd56bfdca4e27947f0
Malware Config
Signatures
-
TA505
Cybercrime group active since 2015, responsible for families like Dridex and Locky.
-
resource yara_rule behavioral2/files/0x0006000000022f82-143.dat upx behavioral2/memory/4188-144-0x000000005F960000-0x000000005F9B2000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 4188 EXCEL.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\{9F79EA8D-5CF3-469E-9514-6A2CA70A7DD1}\2p.obj:Zone.Identifier EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4188 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4188 EXCEL.EXE 4188 EXCEL.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4188 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 27 IoCs
pid Process 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE 4188 EXCEL.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4188 wrote to memory of 3900 4188 EXCEL.EXE 89 PID 4188 wrote to memory of 3900 4188 EXCEL.EXE 89
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ca2903b4a6423eccf466a1ab5ba83efc81c0e1ac76741eb2c6432e8e6efff64c.xls"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:3900
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
182KB
MD52164531e455808332d700ea37f9c1ed6
SHA1611f4b7b0b22d9e5fdc4d20e486656d10e5ebce4
SHA256ceb8e847a86ac613a7a9453cd98cd3e5d6db29649268d7c231f8197020acc17a
SHA51205d9a98f166669134f21234b29776580cfb368f74c66d586f8f70877750d8f32814244473cf48ad0d72f76e8c3740ca5b35c4558fa29d1da35dc302266a236e9