Analysis

  • max time kernel
    141s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    24-07-2021 10:43

General

  • Target

    List of new Duty Rates with list of Affected Products.xls.exe

  • Size

    700KB

  • MD5

    113fa30db915f15d04bef29a5bf2b366

  • SHA1

    5a8f50b7679e947f44db2943307f947e7e26da8c

  • SHA256

    9d71b356bc7e51729a4726433111be12297dd9403a82cff2e20902944c0af748

  • SHA512

    f11696886fe9ec38f6615d015ac39c3069bf667bc53155cea789ae7c89b9dd45bbfc55741910655273f10b5991c3964926cc9ebe823751de785ca1bd1697708d

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\List of new Duty Rates with list of Affected Products.xls.exe
    "C:\Users\Admin\AppData\Local\Temp\List of new Duty Rates with list of Affected Products.xls.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\secinit.exe
      C:\Windows\System32\secinit.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 772 -s 180
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:420
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:328
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:1352
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:996
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1664
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:1176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/328-74-0x0000000000000000-mapping.dmp
    • memory/420-72-0x0000000000000000-mapping.dmp
    • memory/420-84-0x00000000003A0000-0x00000000003A1000-memory.dmp
      Filesize

      4KB

    • memory/772-83-0x0000000010670000-0x00000000107C6000-memory.dmp
      Filesize

      1MB

    • memory/772-81-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/772-69-0x0000000000000000-mapping.dmp
    • memory/772-82-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/772-80-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/996-77-0x0000000000000000-mapping.dmp
    • memory/1176-87-0x0000000000000000-mapping.dmp
    • memory/1352-76-0x0000000000000000-mapping.dmp
    • memory/1556-85-0x0000000000000000-mapping.dmp
    • memory/1644-70-0x0000000000000000-mapping.dmp
    • memory/1664-78-0x0000000000000000-mapping.dmp
    • memory/1716-59-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/1716-66-0x00000000042F0000-0x000000000432A000-memory.dmp
      Filesize

      232KB

    • memory/1716-64-0x0000000075161000-0x0000000075163000-memory.dmp
      Filesize

      8KB

    • memory/1716-61-0x0000000000330000-0x000000000034B000-memory.dmp
      Filesize

      108KB