Analysis
-
max time kernel
141s -
max time network
156s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
24-07-2021 10:43
Static task
static1
Behavioral task
behavioral1
Sample
List of new Duty Rates with list of Affected Products.xls.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
List of new Duty Rates with list of Affected Products.xls.exe
Resource
win10v20210408
General
-
Target
List of new Duty Rates with list of Affected Products.xls.exe
-
Size
700KB
-
MD5
113fa30db915f15d04bef29a5bf2b366
-
SHA1
5a8f50b7679e947f44db2943307f947e7e26da8c
-
SHA256
9d71b356bc7e51729a4726433111be12297dd9403a82cff2e20902944c0af748
-
SHA512
f11696886fe9ec38f6615d015ac39c3069bf667bc53155cea789ae7c89b9dd45bbfc55741910655273f10b5991c3964926cc9ebe823751de785ca1bd1697708d
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
List of new Duty Rates with list of Affected Products.xls.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\Owwglnw = "C:\\Users\\Public\\Libraries\\wnlgwwO.url" List of new Duty Rates with list of Affected Products.xls.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 420 772 WerFault.exe secinit.exe -
Modifies registry key 1 TTPs 3 IoCs
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
WerFault.exepid process 420 WerFault.exe 420 WerFault.exe 420 WerFault.exe 420 WerFault.exe 420 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
WerFault.exepid process 420 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 420 WerFault.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
List of new Duty Rates with list of Affected Products.xls.exesecinit.execmd.execmd.execmd.exedescription pid process target process PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 772 1716 List of new Duty Rates with list of Affected Products.xls.exe secinit.exe PID 1716 wrote to memory of 1644 1716 List of new Duty Rates with list of Affected Products.xls.exe cmd.exe PID 1716 wrote to memory of 1644 1716 List of new Duty Rates with list of Affected Products.xls.exe cmd.exe PID 1716 wrote to memory of 1644 1716 List of new Duty Rates with list of Affected Products.xls.exe cmd.exe PID 1716 wrote to memory of 1644 1716 List of new Duty Rates with list of Affected Products.xls.exe cmd.exe PID 772 wrote to memory of 420 772 secinit.exe WerFault.exe PID 772 wrote to memory of 420 772 secinit.exe WerFault.exe PID 772 wrote to memory of 420 772 secinit.exe WerFault.exe PID 772 wrote to memory of 420 772 secinit.exe WerFault.exe PID 1644 wrote to memory of 328 1644 cmd.exe cmd.exe PID 1644 wrote to memory of 328 1644 cmd.exe cmd.exe PID 1644 wrote to memory of 328 1644 cmd.exe cmd.exe PID 1644 wrote to memory of 328 1644 cmd.exe cmd.exe PID 328 wrote to memory of 1352 328 cmd.exe reg.exe PID 328 wrote to memory of 1352 328 cmd.exe reg.exe PID 328 wrote to memory of 1352 328 cmd.exe reg.exe PID 328 wrote to memory of 1352 328 cmd.exe reg.exe PID 328 wrote to memory of 996 328 cmd.exe reg.exe PID 328 wrote to memory of 996 328 cmd.exe reg.exe PID 328 wrote to memory of 996 328 cmd.exe reg.exe PID 328 wrote to memory of 996 328 cmd.exe reg.exe PID 328 wrote to memory of 1664 328 cmd.exe schtasks.exe PID 328 wrote to memory of 1664 328 cmd.exe schtasks.exe PID 328 wrote to memory of 1664 328 cmd.exe schtasks.exe PID 328 wrote to memory of 1664 328 cmd.exe schtasks.exe PID 1716 wrote to memory of 1556 1716 List of new Duty Rates with list of Affected Products.xls.exe cmd.exe PID 1716 wrote to memory of 1556 1716 List of new Duty Rates with list of Affected Products.xls.exe cmd.exe PID 1716 wrote to memory of 1556 1716 List of new Duty Rates with list of Affected Products.xls.exe cmd.exe PID 1716 wrote to memory of 1556 1716 List of new Duty Rates with list of Affected Products.xls.exe cmd.exe PID 1556 wrote to memory of 1176 1556 cmd.exe reg.exe PID 1556 wrote to memory of 1176 1556 cmd.exe reg.exe PID 1556 wrote to memory of 1176 1556 cmd.exe reg.exe PID 1556 wrote to memory of 1176 1556 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\List of new Duty Rates with list of Affected Products.xls.exe"C:\Users\Admin\AppData\Local\Temp\List of new Duty Rates with list of Affected Products.xls.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\secinit.exeC:\Windows\System32\secinit.exe2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 1803⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:420
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\Trast.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat3⤵
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f4⤵
- Modifies registry key
PID:1352
-
-
C:\Windows\SysWOW64\reg.exereg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "4⤵
- Modifies registry key
PID:996
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I4⤵PID:1664
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Public\nest.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\reg.exereg delete hkcu\Environment /v windir /f3⤵
- Modifies registry key
PID:1176
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4068c9f69fcd8a171c67f81d4a952a54
SHA14d2536a8c28cdcc17465e20d6693fb9e8e713b36
SHA25624222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810
SHA512a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d
-
MD5
eaf8d967454c3bbddbf2e05a421411f8
SHA16170880409b24de75c2dc3d56a506fbff7f6622c
SHA256f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56
SHA512fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9
-
MD5
8ada51400b7915de2124baaf75e3414c
SHA11a7b9db12184ab7fd7fce1c383f9670a00adb081
SHA25645aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7
SHA5129afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68