Analysis

  • max time kernel
    180s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:22

General

  • Target

    博物馆/92仿古费用表.xls

  • Size

    88KB

  • MD5

    a3ca7b671b6451cdcafd8f47a4e88e75

  • SHA1

    a508ac5d96b1526c37a808f886c06dfe068fe5e9

  • SHA256

    3b65f45b8ef1ae7e290bd79f6b4be830b8dcd3dd53ce4b2f3086c356170710a6

  • SHA512

    85c144a33fdefe5e3b38d4a6b163a844b44605ee3ad60d664d31dcafbe622e35f55095e8b4929cce6e50ff5a7f18ff8064b1dccddd12c493cead5fa51c1f1fe9

  • SSDEEP

    1536:i222y9MfecOg2jcc0lbxOvTgZsLcY7nJdFoOGIayWU2XKgb/:qg2jcc0lbxOr/p8baq/

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\博物馆\92仿古费用表.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:2064
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1644
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/328-141-0x0000000000000000-mapping.dmp
  • memory/1644-140-0x0000000000000000-mapping.dmp
  • memory/2064-142-0x0000000000000000-mapping.dmp
  • memory/4696-132-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4696-133-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4696-134-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4696-135-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4696-136-0x00007FF8314D0000-0x00007FF8314E0000-memory.dmp
    Filesize

    64KB

  • memory/4696-137-0x00007FF82F050000-0x00007FF82F060000-memory.dmp
    Filesize

    64KB

  • memory/4696-138-0x00007FF82F050000-0x00007FF82F060000-memory.dmp
    Filesize

    64KB

  • memory/5000-139-0x0000000000000000-mapping.dmp