Analysis
-
max time kernel
158s -
max time network
163s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
13-05-2022 14:33
Static task
static1
Behavioral task
behavioral1
Sample
SRL INJOUGH Oferty.xlsx
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
SRL INJOUGH Oferty.xlsx
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
decrypted.xlsx
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
decrypted.xlsx
Resource
win10v2004-20220414-en
General
-
Target
decrypted.xlsx
-
Size
177KB
-
MD5
ed6cfe2f33c53a2f00b89df64378d92d
-
SHA1
9887eb84bad60aeb24118f376ed20653b529ff01
-
SHA256
8bd763832d675d199f3e2b74daf55d3e575a6f1c40b9e51f00dfa2e7703d9d9d
-
SHA512
bb1182e7ba03becd8c2a6cfb911d1b9cf4dfe353320afd1053ed8094d5015cf1855480cb1f03c535920787dc250e880219f20b226f9ea2510e6e31a36277fec7
Malware Config
Extracted
xloader
2.6
arh2
hstorc.com
blackountry.com
dhrbakery.com
dezhouofit.com
defipayout.xyz
ginas4t.com
byzbh63.xyz
qrcrashview.com
mialibaby.com
enhaut.net
samainnova.com
yashveerresort.com
delfos.online
dungcumay.com
lj-counseling.net
fliptheswitch.pro
padogbitelawyer.com
aticarev.com
sederino.site
bestplansforpets-japan3.life
radicallysimplesupps.com
sandbagmaker.com
misdcf.xyz
nbpz.xyz
floridasunbreaks.com
justfinishesofcolorado.com
homemethtestkit.com
chaquetashapticas.com
zodiactshirt.com
tees.email
zxzx999.com
tempepdf.com
watchusroll.com
parotacenter.com
assistcourse.online
paulstilingroup.com
cnbcfx.com
mooncore.xyz
laplugnation.com
gosti24.com
cthomassolutions.com
rkhubs.com
aboutpier.com
multimediaroomandboard.com
iamparrot.com
wifitest.info
nounworld.com
xpartner.biz
128grandviewdrivenewportnsw.com
bakiin.com
suitcell.com
onehitgamerstudios.com
bathingsuitsshoppingus.com
wingstarifa.com
ccasudqi.com
epiconscious.com
ponponshoes.com
cicom.tech
safetynetinc.net
recanto.xyz
sellsidelite.net
kevmoinesproperties.com
hdwallpaperpics.life
57gznfw.xyz
abtys6.online
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
Xloader Payload 4 IoCs
Processes:
resource yara_rule behavioral3/memory/1756-75-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral3/memory/1756-76-0x000000000041F270-mapping.dmp xloader behavioral3/memory/1756-79-0x0000000000400000-0x000000000042B000-memory.dmp xloader behavioral3/memory/1772-87-0x0000000000080000-0x00000000000AB000-memory.dmp xloader -
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 3 1684 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
vbc.exejcygjcnq.exejcygjcnq.exepid process 508 vbc.exe 968 jcygjcnq.exe 1756 jcygjcnq.exe -
Loads dropped DLL 5 IoCs
Processes:
EQNEDT32.EXEvbc.exejcygjcnq.exepid process 1684 EQNEDT32.EXE 1684 EQNEDT32.EXE 1684 EQNEDT32.EXE 508 vbc.exe 968 jcygjcnq.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mstsc.exedescription ioc process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run mstsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\KRZXSZIXDLH = "C:\\Program Files (x86)\\Djvd0crw\\mfcd0ht3z9.exe" mstsc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
jcygjcnq.exejcygjcnq.exemstsc.exedescription pid process target process PID 968 set thread context of 1756 968 jcygjcnq.exe jcygjcnq.exe PID 1756 set thread context of 1188 1756 jcygjcnq.exe Explorer.EXE PID 1772 set thread context of 1188 1772 mstsc.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
mstsc.exedescription ioc process File opened for modification C:\Program Files (x86)\Djvd0crw\mfcd0ht3z9.exe mstsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEmstsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Key created \Registry\User\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE -
Modifies registry class 64 IoCs
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" /p %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shellex\IconHandler\ = "{42042206-2D85-11D3-8CFF-005004838597}" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1628 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
jcygjcnq.exemstsc.exepid process 1756 jcygjcnq.exe 1756 jcygjcnq.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1188 Explorer.EXE -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
jcygjcnq.exemstsc.exepid process 1756 jcygjcnq.exe 1756 jcygjcnq.exe 1756 jcygjcnq.exe 1772 mstsc.exe 1772 mstsc.exe 1772 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
jcygjcnq.exemstsc.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1756 jcygjcnq.exe Token: SeDebugPrivilege 1772 mstsc.exe Token: SeShutdownPrivilege 1188 Explorer.EXE Token: SeShutdownPrivilege 1188 Explorer.EXE Token: SeShutdownPrivilege 1188 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1188 Explorer.EXE 1188 Explorer.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 1628 EXCEL.EXE 1628 EXCEL.EXE 1628 EXCEL.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
EQNEDT32.EXEvbc.exejcygjcnq.exeExplorer.EXEmstsc.exedescription pid process target process PID 1684 wrote to memory of 508 1684 EQNEDT32.EXE vbc.exe PID 1684 wrote to memory of 508 1684 EQNEDT32.EXE vbc.exe PID 1684 wrote to memory of 508 1684 EQNEDT32.EXE vbc.exe PID 1684 wrote to memory of 508 1684 EQNEDT32.EXE vbc.exe PID 508 wrote to memory of 968 508 vbc.exe jcygjcnq.exe PID 508 wrote to memory of 968 508 vbc.exe jcygjcnq.exe PID 508 wrote to memory of 968 508 vbc.exe jcygjcnq.exe PID 508 wrote to memory of 968 508 vbc.exe jcygjcnq.exe PID 968 wrote to memory of 1756 968 jcygjcnq.exe jcygjcnq.exe PID 968 wrote to memory of 1756 968 jcygjcnq.exe jcygjcnq.exe PID 968 wrote to memory of 1756 968 jcygjcnq.exe jcygjcnq.exe PID 968 wrote to memory of 1756 968 jcygjcnq.exe jcygjcnq.exe PID 968 wrote to memory of 1756 968 jcygjcnq.exe jcygjcnq.exe PID 968 wrote to memory of 1756 968 jcygjcnq.exe jcygjcnq.exe PID 968 wrote to memory of 1756 968 jcygjcnq.exe jcygjcnq.exe PID 1188 wrote to memory of 1772 1188 Explorer.EXE mstsc.exe PID 1188 wrote to memory of 1772 1188 Explorer.EXE mstsc.exe PID 1188 wrote to memory of 1772 1188 Explorer.EXE mstsc.exe PID 1188 wrote to memory of 1772 1188 Explorer.EXE mstsc.exe PID 1772 wrote to memory of 1932 1772 mstsc.exe cmd.exe PID 1772 wrote to memory of 1932 1772 mstsc.exe cmd.exe PID 1772 wrote to memory of 1932 1772 mstsc.exe cmd.exe PID 1772 wrote to memory of 1932 1772 mstsc.exe cmd.exe PID 1772 wrote to memory of 1680 1772 mstsc.exe Firefox.exe PID 1772 wrote to memory of 1680 1772 mstsc.exe Firefox.exe PID 1772 wrote to memory of 1680 1772 mstsc.exe Firefox.exe PID 1772 wrote to memory of 1680 1772 mstsc.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\decrypted.xlsx2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1628
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe"3⤵PID:1932
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1680
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exeC:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe C:\Users\Admin\AppData\Local\Temp\qstzsxjbbv3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\jcygjcnq.exeC:\Users\Admin\AppData\Local\Temp\jcygjcnq.exe C:\Users\Admin\AppData\Local\Temp\qstzsxjbbv4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD598ee6c5e1d885357154526d643b4126d
SHA1fe5f549d66395bca847aab1fae7588188cd56f33
SHA25605cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90
SHA5123a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200
-
Filesize
78KB
MD598ee6c5e1d885357154526d643b4126d
SHA1fe5f549d66395bca847aab1fae7588188cd56f33
SHA25605cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90
SHA5123a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200
-
Filesize
78KB
MD598ee6c5e1d885357154526d643b4126d
SHA1fe5f549d66395bca847aab1fae7588188cd56f33
SHA25605cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90
SHA5123a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200
-
Filesize
5KB
MD581d4a4f84f4a44459833e2fa6e08458a
SHA161d47b45384e992edd0423242c8d1ec68aaff87c
SHA256772bb6e41de10b3520e6675da37648bf9cde3c83e48c42ae30882e13a8d985b9
SHA512a18514784af2be67b8b9b3d9bc676687b542c49543438836e76aea6736c3cfed1d72ad45ca55c492273459e0953ade833b5ee551b298af26dfebe6548ae2950e
-
Filesize
171KB
MD5193aecc71e1ef6f8db44cc6305d6c5bc
SHA1311822f5303013ef51289572f1faf8d3699cbfaa
SHA2569fde97c4f96298defd74e263c9b32cecf2b62289ec4187c2a01643286da5c061
SHA512fdeff8db099a6b4dad4e13739c35efe03e6bd87c6541c557783d0479ce4cb24168c07e1dc9dab3efabe658165ef9b081ea6af997d7a1500900659a018b9835d8
-
Filesize
257KB
MD5e437b563de87f3d825a87269e16fdd50
SHA1e6fe350f21bd3f3302e12e0d6670880c9ace9f9e
SHA2568f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e
SHA5129c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12
-
Filesize
257KB
MD5e437b563de87f3d825a87269e16fdd50
SHA1e6fe350f21bd3f3302e12e0d6670880c9ace9f9e
SHA2568f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e
SHA5129c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12
-
Filesize
78KB
MD598ee6c5e1d885357154526d643b4126d
SHA1fe5f549d66395bca847aab1fae7588188cd56f33
SHA25605cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90
SHA5123a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200
-
Filesize
78KB
MD598ee6c5e1d885357154526d643b4126d
SHA1fe5f549d66395bca847aab1fae7588188cd56f33
SHA25605cf82c84a2879edc66f9fad43eb960ba84330ecc31f15e09ef0e08f86d57d90
SHA5123a7145dc85a426acbdb12cf340100de25059b2016609449961f23e5585bede18b4ab2d28f10656db0580e57651beda271d509c439d54907e35c3b3aab2101200
-
Filesize
257KB
MD5e437b563de87f3d825a87269e16fdd50
SHA1e6fe350f21bd3f3302e12e0d6670880c9ace9f9e
SHA2568f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e
SHA5129c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12
-
Filesize
257KB
MD5e437b563de87f3d825a87269e16fdd50
SHA1e6fe350f21bd3f3302e12e0d6670880c9ace9f9e
SHA2568f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e
SHA5129c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12
-
Filesize
257KB
MD5e437b563de87f3d825a87269e16fdd50
SHA1e6fe350f21bd3f3302e12e0d6670880c9ace9f9e
SHA2568f3780c613f03acb6ee57b161685fe6adfa77fe0f9571992f315b1477148c56e
SHA5129c2af78712edb27c36bf1ba3004e24ad63473c897217c7b8346118af279431d8e9301c7c0b9f9151a8157f05ba790d3e480f36308b09c42864bb2cac6f29dd12