Analysis

  • max time kernel
    109s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 15:13

General

  • Target

    16a5c537528512a1cb6745bb42f02a85112e33e0970caabb93ea839a03012e05.xls

  • Size

    902KB

  • MD5

    ad0f9670a92556bd6be7a6467c9fb5f6

  • SHA1

    99cade3df54169713491edc5c5df4495f45c67ee

  • SHA256

    16a5c537528512a1cb6745bb42f02a85112e33e0970caabb93ea839a03012e05

  • SHA512

    7cf8c044115a664c2fed3d30bf95d119c64955032e5ac88a11c14f8a69f25197831eb61771a517fdd437f6ea7c92a38b004335de57b2ff02037f9c1dbee0588d

  • SSDEEP

    24576:pOga0xf5JmaQramc5LXU3OldOCuvN9Jpt:ZTf5Tz5LXy1l

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • TA505

    Cybercrime group active since 2015, responsible for families like Dridex and Locky.

  • Loads dropped DLL 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\16a5c537528512a1cb6745bb42f02a85112e33e0970caabb93ea839a03012e05.xls"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4036
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:4384

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\vds.xlsx

      Filesize

      562KB

      MD5

      07a81f46fe29837636a001443338077d

      SHA1

      0cc48b12e41453e075efb57188478603c775cd87

      SHA256

      0eea6c3c1ddb84f3f44591379c9d336f95d83a5386a032edbeccc64384ac5a9d

      SHA512

      0e14adf5c1090b5ec4e77b697c52f5b0f5cfec74cb711cbf2b46b37a041869e02b824a2e73ca10017bbe5506f303b91f320973b7609d8300f10e11b4b82ebf05

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\rtdt.dll

      Filesize

      247KB

      MD5

      09e74e3455326976d15afa01d2cb9217

      SHA1

      3ed469af986abb331dbc3af734406211ba278ae1

      SHA256

      80d72b63347f9fa70ac03fafcc46247b400ef2cbbb258f1bb55aa4981faf03fd

      SHA512

      aca18f2fc17d9342d743e8275369b799fb57f382e313f134c8c0022e4a1f7fbe684c0930866aabf87db000533e5eb8f88ee7a4f1abf0a5e9d870124f6fce9ac1

    • memory/4036-17-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-3-0x00007FFF81F0D000-0x00007FFF81F0E000-memory.dmp

      Filesize

      4KB

    • memory/4036-15-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-5-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB

    • memory/4036-6-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-7-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-10-0x00007FFF3FBC0000-0x00007FFF3FBD0000-memory.dmp

      Filesize

      64KB

    • memory/4036-9-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-12-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-13-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-11-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-8-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-14-0x00007FFF3FBC0000-0x00007FFF3FBD0000-memory.dmp

      Filesize

      64KB

    • memory/4036-16-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-241-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-4-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB

    • memory/4036-36-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-37-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-1-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB

    • memory/4036-98-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-2-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB

    • memory/4036-195-0x0000000010000000-0x0000000010054000-memory.dmp

      Filesize

      336KB

    • memory/4036-199-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-200-0x00007FFF81E70000-0x00007FFF82065000-memory.dmp

      Filesize

      2.0MB

    • memory/4036-208-0x0000000010000000-0x0000000010054000-memory.dmp

      Filesize

      336KB

    • memory/4036-237-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB

    • memory/4036-239-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB

    • memory/4036-240-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB

    • memory/4036-238-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB

    • memory/4036-0-0x00007FFF41EF0000-0x00007FFF41F00000-memory.dmp

      Filesize

      64KB