Analysis

  • max time kernel
    173s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:23

General

  • Target

    2014年自治区公开考试录用公务员阿勒泰地区新增社会保险局职位表.xls

  • Size

    91KB

  • MD5

    6e0d34564c64af625bd9642bdc8777dd

  • SHA1

    3505949f52fd308d458bae99bf4a06aff8fa3815

  • SHA256

    c0e4122ad7718c4c853d56038390a2958297444a4a88f9a773df325c907d6d07

  • SHA512

    5f433844bbd4e8e1f2eb9b2777bd2c568acdddcc87f1ca70d5a18e937a9e5591d3bb3ab4dfe3cc613a12e34fd7b5b5e0dcdbd5b302c7f8107fa79d7bd3846ecf

  • SSDEEP

    1536:hkkkkIwU8OgPJlHTr2jcc0lbxOvTgZH4cY7nJdFoOGIWgt2XKBwu:HPJJ2jcc0lbxOrtpyamu

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2014年自治区公开考试录用公务员阿勒泰地区新增社会保险局职位表.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:704
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3496
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/704-142-0x0000000000000000-mapping.dmp
  • memory/1536-132-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/1536-133-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/1536-134-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/1536-135-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/1536-136-0x00007FFF5A410000-0x00007FFF5A420000-memory.dmp
    Filesize

    64KB

  • memory/1536-137-0x00007FFF58060000-0x00007FFF58070000-memory.dmp
    Filesize

    64KB

  • memory/1536-138-0x00007FFF58060000-0x00007FFF58070000-memory.dmp
    Filesize

    64KB

  • memory/1980-141-0x0000000000000000-mapping.dmp
  • memory/2268-139-0x0000000000000000-mapping.dmp
  • memory/3496-140-0x0000000000000000-mapping.dmp