Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
04-08-2020 16:42
Static task
static1
Behavioral task
behavioral1
Sample
del_info-W8629822.xlsm
Resource
win7
Behavioral task
behavioral2
Sample
del_info-W8629822.xlsm
Resource
win10v200722
General
-
Target
del_info-W8629822.xlsm
-
Size
238KB
-
MD5
ee54cfcfb1a4f10f27b597a37fbb33de
-
SHA1
06b40ca6f7013057c4bc243c8636345e9aac786e
-
SHA256
b7570f67d3d5a587e48f30fe62f2f2f04f60b65a21216a86ec062babc5a05fa6
-
SHA512
4d9dd8cdddf14d8dd2a91d0bbf09945d6bfac9c5e25e67ae01c02b4309351bc079b85e319beed10b19dad11151f926bd3331c2fecd28466bc543eaf35e8877d4
Malware Config
Signatures
-
Suspicious use of SetWindowsHookEx 20 IoCs
pid Process 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE 728 EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 728 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 728 EXCEL.EXE -
Blacklisted process makes network request 4 IoCs
flow pid Process 20 3200 WScript.exe 27 3200 WScript.exe 28 3200 WScript.exe 29 3200 WScript.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
ostap
Ostap is a JS downloader, used to deliver other families.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: 33 728 EXCEL.EXE Token: 33 728 EXCEL.EXE Token: SeIncreaseQuotaPrivilege 728 EXCEL.EXE Token: 33 728 EXCEL.EXE Token: SeIncBasePriorityPrivilege 728 EXCEL.EXE Token: SeDebugPrivilege 728 EXCEL.EXE -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3200 728 WScript.exe 66 -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 728 wrote to memory of 3200 728 EXCEL.EXE 75 PID 728 wrote to memory of 3200 728 EXCEL.EXE 75 -
Ostap JavaScript Downloader 1 IoCs
Ostap is a JavaScript downloader that's been active since 2016. It's used to deliver several families, inluding TrickBot
resource yara_rule behavioral2/files/0x0003000000000699-27.dat family_ostap -
JavaScript code in executable 1 IoCs
resource yara_rule behavioral2/files/0x0003000000000699-27.dat js -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 EXCEL.EXE
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\del_info-W8629822.xlsm"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- Checks processor information in registry
PID:728 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Excel\ms.fee.d\desktop-ini.jse"2⤵
- Blacklisted process makes network request
- Process spawned unexpected child process
PID:3200
-