Analysis

  • max time kernel
    103s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 03:10

General

  • Target

    英语.xls

  • Size

    137KB

  • MD5

    3ad1cb077fb9f185f4c3fab46866959a

  • SHA1

    80f2befef95a4dc0adfccecb5d954b6b9d6d5424

  • SHA256

    45dc9013197a06c850ec744b62752731f43e8be34a0333e47206a77482046571

  • SHA512

    33b16b0b640a86f614e7c2ab85202f227be0ee4b1ac8e644f7d230caf14bea1a570e261f1a1dbd724cf0a5318f5c8368a6f47f3d4df214ea8c8bf34183f071b7

  • SSDEEP

    3072:IwZGG/qpcYkylWVbrzQ7ITkGt6yDWBQn6KNL7:cWYytb

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\英语.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4848
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\system32\attrib.exe
        attrib -S -h "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
        3⤵
        • Views/modifies file attributes
        PID:1708
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c RD /S /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:2152
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c Del /F /Q "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\XLSTART\K4.XLS"
      2⤵
      • Process spawned unexpected child process
      PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-142-0x0000000000000000-mapping.dmp
  • memory/2152-141-0x0000000000000000-mapping.dmp
  • memory/2244-140-0x0000000000000000-mapping.dmp
  • memory/2372-139-0x0000000000000000-mapping.dmp
  • memory/4848-135-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4848-137-0x00007FFA2FA60000-0x00007FFA2FA70000-memory.dmp
    Filesize

    64KB

  • memory/4848-138-0x00007FFA2FA60000-0x00007FFA2FA70000-memory.dmp
    Filesize

    64KB

  • memory/4848-136-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4848-132-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4848-134-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4848-133-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4848-144-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4848-145-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4848-146-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB

  • memory/4848-147-0x00007FFA31DD0000-0x00007FFA31DE0000-memory.dmp
    Filesize

    64KB