Analysis

  • max time kernel
    181s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:26

General

  • Target

    答辩16日第9组.xls

  • Size

    102KB

  • MD5

    2269705b0b0087eeeaa0e898ca3d6a58

  • SHA1

    e78bab8a55d6e9859455572f55061729f25ff9f1

  • SHA256

    418cbd99460c6c24ddd1aa7072e2a2a1d3c4a5546aa75d0e11b034015488b041

  • SHA512

    9ebd0a1820f06d5bccd3088a451c42f30d0edf17246ff3c7deb8d42c047e972d528310a8755fb965546700995f40754ef82c034f9d23370722250de0a35354ac

  • SSDEEP

    1536:LQQQca5QyDHBWVbrzlp7ITkR62lGM88wcJtXwRlM2M/M/EbdF:+WVbrz/7ITk9tjDJtXw45kYdF

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\答辩16日第9组.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:4904
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:4844
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3192
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:3928

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1880-132-0x00007FFE8F650000-0x00007FFE8F660000-memory.dmp
    Filesize

    64KB

  • memory/1880-133-0x00007FFE8F650000-0x00007FFE8F660000-memory.dmp
    Filesize

    64KB

  • memory/1880-134-0x00007FFE8F650000-0x00007FFE8F660000-memory.dmp
    Filesize

    64KB

  • memory/1880-135-0x00007FFE8F650000-0x00007FFE8F660000-memory.dmp
    Filesize

    64KB

  • memory/1880-136-0x00007FFE8F650000-0x00007FFE8F660000-memory.dmp
    Filesize

    64KB

  • memory/1880-137-0x00007FFE8CDA0000-0x00007FFE8CDB0000-memory.dmp
    Filesize

    64KB

  • memory/1880-138-0x00007FFE8CDA0000-0x00007FFE8CDB0000-memory.dmp
    Filesize

    64KB

  • memory/1880-142-0x000001B97C34C000-0x000001B97C34E000-memory.dmp
    Filesize

    8KB

  • memory/3192-140-0x0000000000000000-mapping.dmp
  • memory/3928-141-0x0000000000000000-mapping.dmp
  • memory/4904-139-0x0000000000000000-mapping.dmp