Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 21:10
Behavioral task
behavioral1
Sample
f1b61e942e02bf9d3ba3373d34fb69a925fa4bbb25dda27286996dc71979423d.xls
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f1b61e942e02bf9d3ba3373d34fb69a925fa4bbb25dda27286996dc71979423d.xls
Resource
win10v2004-20241007-en
General
-
Target
f1b61e942e02bf9d3ba3373d34fb69a925fa4bbb25dda27286996dc71979423d.xls
-
Size
625KB
-
MD5
efd3d1d5e1b815fd868f68d112b3394f
-
SHA1
1e354b9180d20b2a3c3632caa3bec5ffbb8b7dfe
-
SHA256
f1b61e942e02bf9d3ba3373d34fb69a925fa4bbb25dda27286996dc71979423d
-
SHA512
362fa00ffea6d3f604bf465a9c05046ea53c8c25a03018d2b7fc00fdbd646f98d230e9516c04b6a1b5362a4e7bb64edd3fa4c0516f0ae81704d38892c35bbef7
-
SSDEEP
6144:QZ+RwPONXoRjDhIcp0fDlavx+W26nA5knQ:4n
Malware Config
Extracted
crimsonrat
79.143.181.178
Signatures
-
CrimsonRAT main payload 1 IoCs
resource yara_rule behavioral2/files/0x00020000000229a3-58.dat family_crimsonrat -
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
Crimsonrat family
-
Executes dropped EXE 1 IoCs
pid Process 3752 oZh0Ig.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wsecor = "C:\\ProgramData\\Mins\\mieces.exe" oZh0Ig.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oZh0Ig.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 552 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3752 oZh0Ig.exe 3752 oZh0Ig.exe 3752 oZh0Ig.exe 3752 oZh0Ig.exe 3752 oZh0Ig.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3752 oZh0Ig.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE 552 EXCEL.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 552 wrote to memory of 3752 552 EXCEL.EXE 88 PID 552 wrote to memory of 3752 552 EXCEL.EXE 88 PID 552 wrote to memory of 3752 552 EXCEL.EXE 88
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\f1b61e942e02bf9d3ba3373d34fb69a925fa4bbb25dda27286996dc71979423d.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Roaming\oZh0Ig.exeC:\Users\Admin\AppData\Roaming\oZh0Ig.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD543c60f2fd83fb333bfc67427196eab16
SHA1611091196170d0ed9ec0ce066225cd4d7aead3f4
SHA256c8b885a09e1863aa69017425776e019dfe0495d556c5651c35a8dafc04a3e4b6
SHA5129e6a415eca55b5184ace4a0311a97ad4459e577597bd3262861aa3dc00c7b8363b745b73613263da50e6ea573b7081c381b7f43edce4841b1508d29f3e2b3998
-
Filesize
188KB
MD5939c65b870c71b3a865b5bdd0476eb84
SHA14163c99b888a378be1d2c6fa45d20ce042d00252
SHA256842699b57bef204fbe629835c0e6b3bbfd3093755ff9fe558bb6295f87d7cadb
SHA512be86ed892c5cf4bf670708f018fc3d49cff1d84f6b7d2a31d9351b3e440e2d5de4dda8a1991efc2b07ac41cc2fb145e4c94c7c27bb98fbfa9d823d558e6b6d6c