Analysis
-
max time kernel
120s -
max time network
75s -
platform
windows7_x64 -
resource
win7 -
submitted
08/07/2020, 09:00
Static task
static1
Behavioral task
behavioral1
Sample
httpbiz9holdings.comINVOICEM.xlsx
Resource
win7
Behavioral task
behavioral2
Sample
httpbiz9holdings.comINVOICEM.xlsx
Resource
win10v200430
General
-
Target
httpbiz9holdings.comINVOICEM.xlsx
-
Size
14KB
-
MD5
e46baf854751a3373f7c3e2b29795c4b
-
SHA1
9ab7b5e8212077d63e4e3bba9e11723642ac2d13
-
SHA256
ba3c7a930968407429cc8e33aa79f4033e1cf2d1597973b6d6cd31b9382cef37
-
SHA512
a0401ae1b513ff4ccb314bebc77c682c4543a057609d8a724a6161625565de6687e4c04a1d0062684c5ed02a92cfac95960aef872aee900a07f06d4f8cf8828c
Malware Config
Signatures
-
Adds Run entry to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run\Officex = "C:\\Users\\Admin\\AppData\\Roaming\\Officex\\Officex.exe" regasms.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1124 EXCEL.EXE 1124 EXCEL.EXE 1124 EXCEL.EXE 2020 regasms.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1940 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1520 regasms.exe Token: SeDebugPrivilege 2020 regasms.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1124 EXCEL.EXE -
Executes dropped EXE 2 IoCs
pid Process 1520 regasms.exe 2020 regasms.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1520 set thread context of 2020 1520 regasms.exe 33 -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1448 EQNEDT32.EXE -
Blacklisted process makes network request 1 IoCs
flow pid Process 4 1448 EQNEDT32.EXE -
Loads dropped DLL 1 IoCs
pid Process 1448 EQNEDT32.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1448 wrote to memory of 1520 1448 EQNEDT32.EXE 27 PID 1448 wrote to memory of 1520 1448 EQNEDT32.EXE 27 PID 1448 wrote to memory of 1520 1448 EQNEDT32.EXE 27 PID 1448 wrote to memory of 1520 1448 EQNEDT32.EXE 27 PID 1520 wrote to memory of 1940 1520 regasms.exe 31 PID 1520 wrote to memory of 1940 1520 regasms.exe 31 PID 1520 wrote to memory of 1940 1520 regasms.exe 31 PID 1520 wrote to memory of 1940 1520 regasms.exe 31 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 PID 1520 wrote to memory of 2020 1520 regasms.exe 33 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1520 regasms.exe 2020 regasms.exe 2020 regasms.exe
Processes
-
C:\Program Files\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\httpbiz9holdings.comINVOICEM.xlsx1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: AddClipboardFormatListener
PID:1124
-
C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
- Blacklisted process makes network request
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Roaming\regasms.exeC:\Users\Admin\AppData\Roaming\regasms.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- Suspicious behavior: EnumeratesProcesses
PID:1520 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jFINBUxQqt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp24FD.tmp"3⤵
- Creates scheduled task(s)
PID:1940
-
-
C:\Users\Admin\AppData\Roaming\regasms.exe"{path}"3⤵
- Adds Run entry to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of AdjustPrivilegeToken
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2020
-
-