Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10_x64 -
resource
win10v200430 -
submitted
12-05-2020 18:52
Behavioral task
behavioral1
Sample
offer_05634.xlsm
Resource
win7v200430
Behavioral task
behavioral2
Sample
offer_05634.xlsm
Resource
win10v200430
General
-
Target
offer_05634.xlsm
-
Size
115KB
-
MD5
3e0bbe29e435b2a5bf66091b2bc4efcf
-
SHA1
af4abd629cf997d80e2a57a37c4fd6408097e324
-
SHA256
27ba6b6b56747320708fc658ba659bc5d3f77545453ee879cfc6ae210636786c
-
SHA512
1acd893cd2d57573221dec7ec553eb7f513902d34c8669c15469ec1ca5829d6524cc5c4623c9cf39e863d6203e83343ac1915d2ee24a6be0a2eafdfa353d5c4c
Malware Config
Extracted
hancitor
0405_784793234
http://libuions.com/4/forum.php
http://feredrazac.ru/4/forum.php
http://urumerael.ru/4/forum.php
Signatures
-
Hancitor
Hancitor is downloader used to deliver other malware families.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
regsvr32.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3872 3216 regsvr32.exe EXCEL.EXE -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 2520 regsvr32.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 19 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
Processes:
regsvr32.exesvchost.exedescription pid process target process PID 2520 set thread context of 500 2520 regsvr32.exe svchost.exe PID 500 set thread context of 3764 500 svchost.exe svchost.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3396 2520 WerFault.exe regsvr32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3216 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
svchost.exeWerFault.exepid process 500 svchost.exe 500 svchost.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 3396 WerFault.exe 500 svchost.exe 500 svchost.exe 500 svchost.exe 500 svchost.exe -
Suspicious use of AdjustPrivilegeToken 67 IoCs
Processes:
WerFault.exesvchost.exesvchost.exedescription pid process Token: SeRestorePrivilege 3396 WerFault.exe Token: SeBackupPrivilege 3396 WerFault.exe Token: SeDebugPrivilege 3396 WerFault.exe Token: SeImpersonatePrivilege 500 svchost.exe Token: SeTcbPrivilege 500 svchost.exe Token: SeChangeNotifyPrivilege 500 svchost.exe Token: SeCreateTokenPrivilege 500 svchost.exe Token: SeBackupPrivilege 500 svchost.exe Token: SeRestorePrivilege 500 svchost.exe Token: SeIncreaseQuotaPrivilege 500 svchost.exe Token: SeAssignPrimaryTokenPrivilege 500 svchost.exe Token: SeImpersonatePrivilege 500 svchost.exe Token: SeTcbPrivilege 500 svchost.exe Token: SeChangeNotifyPrivilege 500 svchost.exe Token: SeCreateTokenPrivilege 500 svchost.exe Token: SeBackupPrivilege 500 svchost.exe Token: SeRestorePrivilege 500 svchost.exe Token: SeIncreaseQuotaPrivilege 500 svchost.exe Token: SeAssignPrimaryTokenPrivilege 500 svchost.exe Token: SeImpersonatePrivilege 500 svchost.exe Token: SeTcbPrivilege 500 svchost.exe Token: SeChangeNotifyPrivilege 500 svchost.exe Token: SeCreateTokenPrivilege 500 svchost.exe Token: SeBackupPrivilege 500 svchost.exe Token: SeRestorePrivilege 500 svchost.exe Token: SeIncreaseQuotaPrivilege 500 svchost.exe Token: SeAssignPrimaryTokenPrivilege 500 svchost.exe Token: SeImpersonatePrivilege 500 svchost.exe Token: SeTcbPrivilege 500 svchost.exe Token: SeChangeNotifyPrivilege 500 svchost.exe Token: SeCreateTokenPrivilege 500 svchost.exe Token: SeBackupPrivilege 500 svchost.exe Token: SeRestorePrivilege 500 svchost.exe Token: SeIncreaseQuotaPrivilege 500 svchost.exe Token: SeAssignPrimaryTokenPrivilege 500 svchost.exe Token: SeImpersonatePrivilege 500 svchost.exe Token: SeTcbPrivilege 500 svchost.exe Token: SeChangeNotifyPrivilege 500 svchost.exe Token: SeCreateTokenPrivilege 500 svchost.exe Token: SeBackupPrivilege 500 svchost.exe Token: SeRestorePrivilege 500 svchost.exe Token: SeIncreaseQuotaPrivilege 500 svchost.exe Token: SeAssignPrimaryTokenPrivilege 500 svchost.exe Token: SeImpersonatePrivilege 3764 svchost.exe Token: SeTcbPrivilege 3764 svchost.exe Token: SeChangeNotifyPrivilege 3764 svchost.exe Token: SeCreateTokenPrivilege 3764 svchost.exe Token: SeBackupPrivilege 3764 svchost.exe Token: SeRestorePrivilege 3764 svchost.exe Token: SeIncreaseQuotaPrivilege 3764 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3764 svchost.exe Token: SeImpersonatePrivilege 3764 svchost.exe Token: SeTcbPrivilege 3764 svchost.exe Token: SeChangeNotifyPrivilege 3764 svchost.exe Token: SeCreateTokenPrivilege 3764 svchost.exe Token: SeBackupPrivilege 3764 svchost.exe Token: SeRestorePrivilege 3764 svchost.exe Token: SeIncreaseQuotaPrivilege 3764 svchost.exe Token: SeAssignPrimaryTokenPrivilege 3764 svchost.exe Token: SeImpersonatePrivilege 3764 svchost.exe Token: SeTcbPrivilege 3764 svchost.exe Token: SeChangeNotifyPrivilege 3764 svchost.exe Token: SeCreateTokenPrivilege 3764 svchost.exe Token: SeBackupPrivilege 3764 svchost.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
Processes:
EXCEL.EXEpid process 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE 3216 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
EXCEL.EXEregsvr32.exeregsvr32.exesvchost.exedescription pid process target process PID 3216 wrote to memory of 3872 3216 EXCEL.EXE regsvr32.exe PID 3216 wrote to memory of 3872 3216 EXCEL.EXE regsvr32.exe PID 3872 wrote to memory of 2520 3872 regsvr32.exe regsvr32.exe PID 3872 wrote to memory of 2520 3872 regsvr32.exe regsvr32.exe PID 3872 wrote to memory of 2520 3872 regsvr32.exe regsvr32.exe PID 2520 wrote to memory of 500 2520 regsvr32.exe svchost.exe PID 2520 wrote to memory of 500 2520 regsvr32.exe svchost.exe PID 2520 wrote to memory of 500 2520 regsvr32.exe svchost.exe PID 2520 wrote to memory of 500 2520 regsvr32.exe svchost.exe PID 2520 wrote to memory of 500 2520 regsvr32.exe svchost.exe PID 500 wrote to memory of 1076 500 svchost.exe cmd.exe PID 500 wrote to memory of 1076 500 svchost.exe cmd.exe PID 500 wrote to memory of 1076 500 svchost.exe cmd.exe PID 500 wrote to memory of 3764 500 svchost.exe svchost.exe PID 500 wrote to memory of 3764 500 svchost.exe svchost.exe PID 500 wrote to memory of 3764 500 svchost.exe svchost.exe PID 500 wrote to memory of 3764 500 svchost.exe svchost.exe PID 500 wrote to memory of 3764 500 svchost.exe svchost.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\offer_05634.xlsm"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\System32\regsvr32.exe"C:\Windows\System32\regsvr32.exe" /s /i C:\ProgramData\dwrgMVW.ocx2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\regsvr32.exe/s /i C:\ProgramData\dwrgMVW.ocx3⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:500 -
C:\Windows\SysWOW64\cmd.execmd /K5⤵PID:1076
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\System32\svchost.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 6884⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
64a8038e7c00538cd34ae3f153acac1a
SHA1bdd00a11bf7db90dc008ede421a6a5ef79121fd0
SHA256e892dbc4036d53ede078f61452515f549d8bac9a471adff6c3a9bad0b99965d2
SHA5123d5f6e3fbb4f74047bb0519a1028405a7983ae58a1d945f6d30d1662d92abe9b8b4117fa8526078b8bc5f7f989c23cb7bc5618605e0188ca80962eb4665120a0
-
MD5
64a8038e7c00538cd34ae3f153acac1a
SHA1bdd00a11bf7db90dc008ede421a6a5ef79121fd0
SHA256e892dbc4036d53ede078f61452515f549d8bac9a471adff6c3a9bad0b99965d2
SHA5123d5f6e3fbb4f74047bb0519a1028405a7983ae58a1d945f6d30d1662d92abe9b8b4117fa8526078b8bc5f7f989c23cb7bc5618605e0188ca80962eb4665120a0