Analysis

  • max time kernel
    101s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 19:26

General

  • Target

    答辩16日第1组.xls

  • Size

    89KB

  • MD5

    e04396a6847dec1feed61fe3f75236d2

  • SHA1

    ce29f6f112a69cf833af95d9ad5bb2828a073a8e

  • SHA256

    b7bcd8b1615a74d01081f68a3ce030e71515f741fd824bbe579e822bde146c6e

  • SHA512

    73a2a31b7dd80353d2606998ec4071a65ae3a149f22a7e0f313580526846abfd004795742817d09c2772a4a4b48e0753f54ce43f08d2873c53c21f159538851e

  • SSDEEP

    1536:nzzzXhxslLTWVbrzQ7ISBnkR62lGM88ScJiXwc/dF:iWVbrzQ7I0k9tjhJiXwGdF

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\答辩16日第1组.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4792
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:2864
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:4372
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:4464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2864-156-0x0000000000000000-mapping.dmp
  • memory/4372-152-0x0000000000000000-mapping.dmp
  • memory/4464-153-0x0000000000000000-mapping.dmp
  • memory/4560-138-0x00007FFC09650000-0x00007FFC09660000-memory.dmp
    Filesize

    64KB

  • memory/4560-136-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4560-137-0x00007FFC09650000-0x00007FFC09660000-memory.dmp
    Filesize

    64KB

  • memory/4560-132-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4560-135-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4560-134-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4560-133-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4560-158-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4560-159-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4560-160-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4560-161-0x00007FFC0BFB0000-0x00007FFC0BFC0000-memory.dmp
    Filesize

    64KB

  • memory/4792-151-0x0000000000000000-mapping.dmp