Analysis

  • max time kernel
    149s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:26

General

  • Target

    答辩16日第5组.xls

  • Size

    91KB

  • MD5

    b058cb31647157b7580b0c437ecac2ef

  • SHA1

    a4abd2d31aadf839a19cb2ab8a79d98991bee167

  • SHA256

    6dd3bb33c666e7c81be63e218f26c88f77eee70a65524ff37c148c4da3573362

  • SHA512

    d5f017d960e71d453fe55255d72eb5d031b945e7eafabd0d6c75179059f6f7c17020fcebfca2ada982ee761b04824061526468fba37ea5361aaeb5ae41e4aaa3

  • SSDEEP

    1536:yiiiG4ebPv9WVHrzQ7ITkcKo62lGM88SdJtXw9x2dqRE:GWVHrzQ7ITkqtjIJtXw72dqRE

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\答辩16日第5组.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:4640
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:2208
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:2964
  • C:\Windows\system32\werfault.exe
    werfault.exe /h /shared Global\9618367122994cfe81c9c03f1401d497 /t 2992 /p 1048
    1⤵
      PID:4600

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/944-139-0x0000000000000000-mapping.dmp
    • memory/1048-132-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
      Filesize

      64KB

    • memory/1048-134-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
      Filesize

      64KB

    • memory/1048-133-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
      Filesize

      64KB

    • memory/1048-135-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
      Filesize

      64KB

    • memory/1048-136-0x00007FFA74D70000-0x00007FFA74D80000-memory.dmp
      Filesize

      64KB

    • memory/1048-137-0x00007FFA72D10000-0x00007FFA72D20000-memory.dmp
      Filesize

      64KB

    • memory/1048-138-0x00007FFA72D10000-0x00007FFA72D20000-memory.dmp
      Filesize

      64KB

    • memory/2208-140-0x0000000000000000-mapping.dmp
    • memory/2964-141-0x0000000000000000-mapping.dmp
    • memory/4640-142-0x0000000000000000-mapping.dmp