Analysis

  • max time kernel
    105s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 03:10

General

  • Target

    秦皇岛校区2011-2012-2学期补考安排/秦皇岛校区2011-2012-2学期不及格专业课程补考安排.xls

  • Size

    282KB

  • MD5

    46ceb6b45d64ecf1dc564a6477d92067

  • SHA1

    5b27a3d6bf7e4f58da41fcd5a83a514cee6e6e0c

  • SHA256

    664e2334cbfa8c113e4d6554823b5c5da936e3d695d1ac46c0026e836bfc75de

  • SHA512

    b9853ec591cc366e4e27441f96d52b9b6ebd8b9f7846062c1b51e9f2e4de7bb620408e6a99923112e05d5e3f66695e45af6962d8e3057eb0d9222db54b8ffdeb

  • SSDEEP

    3072:lfG+k5N8VZ8GDNsGb0QEIxpUAaKI8TKKC3quWeSrbM0hubjWvZc8ANsOCWVbrzgP:1Zxr/H2jWRxv+

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes itself 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\秦皇岛校区2011-2012-2学期补考安排\秦皇岛校区2011-2012-2学期不及格专业课程补考安排.xls
    1⤵
    • Deletes itself
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: RenamesItself
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\SysWOW64\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1584
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1272
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1132-220-0x0000000000000000-mapping.dmp
  • memory/1272-221-0x0000000000000000-mapping.dmp
  • memory/1368-57-0x000000007268D000-0x0000000072698000-memory.dmp
    Filesize

    44KB

  • memory/1368-54-0x000000002F5E1000-0x000000002F5E4000-memory.dmp
    Filesize

    12KB

  • memory/1368-58-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1368-59-0x000000007268D000-0x0000000072698000-memory.dmp
    Filesize

    44KB

  • memory/1368-176-0x0000000004AF0000-0x0000000004BF0000-memory.dmp
    Filesize

    1024KB

  • memory/1368-198-0x0000000004AF0000-0x0000000004BF0000-memory.dmp
    Filesize

    1024KB

  • memory/1368-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1368-55-0x00000000716A1000-0x00000000716A3000-memory.dmp
    Filesize

    8KB

  • memory/1368-224-0x0000000004AF0000-0x0000000004BF0000-memory.dmp
    Filesize

    1024KB

  • memory/1368-385-0x000000007268D000-0x0000000072698000-memory.dmp
    Filesize

    44KB

  • memory/1584-223-0x0000000000000000-mapping.dmp
  • memory/1624-222-0x0000000000000000-mapping.dmp