Analysis

  • max time kernel
    96s
  • max time network
    115s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-03-2023 16:03

General

  • Target

    d5a68a111c359a22965206e7ac7d602d92789dd1aa3f0e0c8d89412fc84e24a5.xls

  • Size

    91KB

  • MD5

    e98b2ac88a1f33a371175e24c189ef5e

  • SHA1

    bd9207d48d365c37466abd11c4e10af114632bad

  • SHA256

    d5a68a111c359a22965206e7ac7d602d92789dd1aa3f0e0c8d89412fc84e24a5

  • SHA512

    b116d252e667fbb3254ce17f2decfe0e938a9557a7162f3d8e4fe4cf55755fd11458c44608cf4623750f51dce4de86d5b8522bbbf581489585c83c6417edd3a3

  • SSDEEP

    1536:J5555qfeNEtlDWZNgng9sqm4xEtjPOtioVjDGUU1qfDlaGGx+cL2QnATySBCK5z4:A4xEtjPOtioVjDGUU1qfDlaGGx+cL2Qk

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d5a68a111c359a22965206e7ac7d602d92789dd1aa3f0e0c8d89412fc84e24a5.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:420

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\NRDTIQH.exe
    Filesize

    541B

    MD5

    453b44bb4abae66f24281be105d759c6

    SHA1

    093f63a7a982858262b513aca5c0dce2ae213da7

    SHA256

    6961114b9c4378e311715f2724951f5181d1836140613b145b1f1385cfcc1a60

    SHA512

    fa0c4705442cff309c0e78580a10f6ec4ee7a521dad0b97175217419d29cbd2a602a1f57ff92ee7799d96281a80c0540807eedc8459663f3bda39b184ae6c800

  • memory/420-117-0x00007FFEBA350000-0x00007FFEBA360000-memory.dmp
    Filesize

    64KB

  • memory/420-118-0x00007FFEBA350000-0x00007FFEBA360000-memory.dmp
    Filesize

    64KB

  • memory/420-119-0x00007FFEBA350000-0x00007FFEBA360000-memory.dmp
    Filesize

    64KB

  • memory/420-120-0x00007FFEBA350000-0x00007FFEBA360000-memory.dmp
    Filesize

    64KB

  • memory/420-129-0x00007FFEB76E0000-0x00007FFEB76F0000-memory.dmp
    Filesize

    64KB

  • memory/420-130-0x00007FFEB76E0000-0x00007FFEB76F0000-memory.dmp
    Filesize

    64KB