Analysis
-
max time kernel
150s -
max time network
82s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
09/07/2020, 11:49
Static task
static1
Behavioral task
behavioral1
Sample
Vessel Doc.xlsm
Resource
win7v200430
Behavioral task
behavioral2
Sample
Vessel Doc.xlsm
Resource
win10
General
-
Target
Vessel Doc.xlsm
-
Size
51KB
-
MD5
72f51b4c2716e361a9e2d2fc602dd87a
-
SHA1
8fe3c6e18ac9f56746ad3460976c8a8496a85ea8
-
SHA256
83d3fbe275cdaf290cbe7b9b9e6ac3283992a23a5138604c31f5f698d97b9249
-
SHA512
0033afeba21d012c5924c87c56d447abaf83484b32e283c40ec2af3f9c8cb608659020f1f8eaca73d17da6b4bb43df997eca90c209bafd98413d432164be46f8
Malware Config
Signatures
-
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 888 EXCEL.EXE 888 EXCEL.EXE 888 EXCEL.EXE 1496 Ce51Vx1v.exe -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1464 EQNEDT32.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1560 schtasks.exe -
Blacklisted process makes network request 2 IoCs
flow pid Process 1 1512 cscript.exe 2 756 cscript.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1616 Ce51Vx1v.exe 1496 Ce51Vx1v.exe 1496 Ce51Vx1v.exe -
Script User-Agent 2 IoCs
description flow ioc HTTP User-Agent header 1 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 888 EXCEL.EXE -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1464 wrote to memory of 1016 1464 EQNEDT32.EXE 25 PID 1464 wrote to memory of 1016 1464 EQNEDT32.EXE 25 PID 1464 wrote to memory of 1016 1464 EQNEDT32.EXE 25 PID 1464 wrote to memory of 1016 1464 EQNEDT32.EXE 25 PID 1016 wrote to memory of 784 1016 cmd.exe 27 PID 1016 wrote to memory of 784 1016 cmd.exe 27 PID 1016 wrote to memory of 784 1016 cmd.exe 27 PID 1016 wrote to memory of 784 1016 cmd.exe 27 PID 888 wrote to memory of 1512 888 EXCEL.EXE 28 PID 888 wrote to memory of 1512 888 EXCEL.EXE 28 PID 888 wrote to memory of 1512 888 EXCEL.EXE 28 PID 784 wrote to memory of 1776 784 cscript.exe 31 PID 784 wrote to memory of 1776 784 cscript.exe 31 PID 784 wrote to memory of 1776 784 cscript.exe 31 PID 784 wrote to memory of 1776 784 cscript.exe 31 PID 1776 wrote to memory of 756 1776 cmd.exe 33 PID 1776 wrote to memory of 756 1776 cmd.exe 33 PID 1776 wrote to memory of 756 1776 cmd.exe 33 PID 1776 wrote to memory of 756 1776 cmd.exe 33 PID 1512 wrote to memory of 1616 1512 cscript.exe 34 PID 1512 wrote to memory of 1616 1512 cscript.exe 34 PID 1512 wrote to memory of 1616 1512 cscript.exe 34 PID 1512 wrote to memory of 1616 1512 cscript.exe 34 PID 1616 wrote to memory of 1560 1616 Ce51Vx1v.exe 37 PID 1616 wrote to memory of 1560 1616 Ce51Vx1v.exe 37 PID 1616 wrote to memory of 1560 1616 Ce51Vx1v.exe 37 PID 1616 wrote to memory of 1560 1616 Ce51Vx1v.exe 37 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 PID 1616 wrote to memory of 1496 1616 Ce51Vx1v.exe 39 -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 1512 888 cscript.exe 23 -
Executes dropped EXE 2 IoCs
pid Process 1616 Ce51Vx1v.exe 1496 Ce51Vx1v.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1616 Ce51Vx1v.exe Token: SeDebugPrivilege 1496 Ce51Vx1v.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\programdata\asc.txt:script1.vbs EXCEL.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1616 set thread context of 1496 1616 Ce51Vx1v.exe 39 -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Office loads VBA resources, possible macro or embedded object present
Processes
-
C:\Program Files\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Vessel Doc.xlsm"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of WriteProcessMemory
- NTFS ADS
PID:888 -
C:\Windows\System32\cscript.exe"C:\Windows\System32\cscript.exe" C:\programdata\asc.txt:script1.vbs2⤵
- Blacklisted process makes network request
- Suspicious use of WriteProcessMemory
- Process spawned unexpected child process
PID:1512 -
C:\programdata\Ce51Vx1v.exeC:\programdata\Ce51Vx1v.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetThreadContext
PID:1616 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YWfTcZJQhDqaq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD097.tmp"4⤵
- Creates scheduled task(s)
PID:1560
-
-
C:\programdata\Ce51Vx1v.exe"{path}"4⤵
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: EnumeratesProcesses
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
-
C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\cmd.execmd /c ren %tmp%\mm v&cScriPT %tmp%\v?..wsf C2⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\cscript.execScriPT C:\Users\Admin\AppData\Local\Temp\v?..wsf C3⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cscript C:\Users\Admin\AppData\Local\Temp\xx.vbs4⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp\xx.vbs5⤵
- Blacklisted process makes network request
PID:756
-
-
-
-