Overview
overview
10Static
static
8eicar-stan...nt.pdf
windows7-x64
3eicar-stan...nt.pdf
windows10-2004-x64
3eicar-stan...rt.pdf
windows7-x64
3eicar-stan...rt.pdf
windows10-2004-x64
3eicar-stan...om.com
windows7-x64
eicar-stan...om.com
windows10-2004-x64
eicar-stan...ho.xls
windows7-x64
10eicar-stan...ho.xls
windows10-2004-x64
1eicar-stan...o.xlsx
windows7-x64
10eicar-stan...o.xlsx
windows10-2004-x64
1eicar-stan...ho.xls
windows7-x64
10eicar-stan...ho.xls
windows10-2004-x64
10eicar-stan...o.xlsm
windows7-x64
10eicar-stan...o.xlsm
windows10-2004-x64
10eicar-stan...ox.xls
windows7-x64
3eicar-stan...ox.xls
windows10-2004-x64
1eicar-stan...x.xlsm
windows7-x64
3eicar-stan...x.xlsm
windows10-2004-x64
1eicar-stan...ho.xls
windows7-x64
10eicar-stan...ho.xls
windows10-2004-x64
10eicar-stan...o.xlsm
windows7-x64
10eicar-stan...o.xlsm
windows10-2004-x64
10eicar-stan...le.xls
windows7-x64
3eicar-stan...le.xls
windows10-2004-x64
1eicar-stan...e.xlsm
windows7-x64
3eicar-stan...e.xlsm
windows10-2004-x64
1eicar-stan...ox.pps
windows7-x64
3eicar-stan...ox.pps
windows10-2004-x64
1eicar-stan...x.pptm
windows7-x64
3eicar-stan...x.pptm
windows10-2004-x64
1eicar-stan...ho.pps
windows7-x64
10eicar-stan...ho.pps
windows10-2004-x64
1Analysis
-
max time kernel
133s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 20:40
Behavioral task
behavioral1
Sample
eicar-standard-antivirus-test-files/eicar-adobe-acrobat-attachment.pdf
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eicar-standard-antivirus-test-files/eicar-adobe-acrobat-attachment.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
eicar-standard-antivirus-test-files/eicar-adobe-acrobat-javascript-alert.pdf
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
eicar-standard-antivirus-test-files/eicar-adobe-acrobat-javascript-alert.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
eicar-standard-antivirus-test-files/eicar-com.com
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
eicar-standard-antivirus-test-files/eicar-com.com
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
eicar-standard-antivirus-test-files/eicar-excel-dde-cmd-powershell-echo.xls
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
eicar-standard-antivirus-test-files/eicar-excel-dde-cmd-powershell-echo.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
eicar-standard-antivirus-test-files/eicar-excel-dde-cmd-powershell-echo.xlsx
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
eicar-standard-antivirus-test-files/eicar-excel-dde-cmd-powershell-echo.xlsx
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-cmd-echo.xls
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-cmd-echo.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-cmd-echo.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-cmd-echo.xlsm
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-msgbox.xls
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-msgbox.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-msgbox.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-msgbox.xlsm
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xls
Resource
win7-20241023-en
Behavioral task
behavioral20
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xlsm
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-write-file.xls
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-write-file.xls
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-write-file.xlsm
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
eicar-standard-antivirus-test-files/eicar-excel-macro-write-file.xlsm
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-macro-msgbox.pps
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-macro-msgbox.pps
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-macro-msgbox.pptm
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-macro-msgbox.pptm
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-powershell-echo.pps
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
eicar-standard-antivirus-test-files/eicar-powerpoint-action-powershell-echo.pps
Resource
win10v2004-20241007-en
General
-
Target
eicar-standard-antivirus-test-files/eicar-excel-macro-powershell-echo.xls
-
Size
27KB
-
MD5
790a006eaf286426a43fae988410209c
-
SHA1
4f373b591e259ef3a740d65d82d16b03cff09fc9
-
SHA256
772faea5b925aede03956c3e8a08b3fdad0f9db3653415cd3d89d017a2617f46
-
SHA512
b2bc4d46fdb13e362af45aefa6561d7089ed9444674ce02d9006e5199820ce1bd830ccee286264f4f7827a19e51243fffd520c91a1c763dd6ff494ca84f3ffee
-
SSDEEP
768:Kik3hOdsylKlgryzc4bNhZFGzE+cL2knAJ6OiCk4BsUK:bk3hOdsylKlgryzc4bNhZFGzE+cL2knm
Malware Config
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 1288 2096 powershell.exe 82 -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2096 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1288 powershell.exe 1288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1288 powershell.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE 2096 EXCEL.EXE -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2096 wrote to memory of 1288 2096 EXCEL.EXE 85 PID 2096 wrote to memory of 1288 2096 EXCEL.EXE 85
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\eicar-standard-antivirus-test-files\eicar-excel-macro-powershell-echo.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoExit -EncodedCommand ZQBjAGgAbwAgACIAWAA1AE8AIQBQACUAQABBAFAAWwA0AFwAUABaAFgANQA0ACgAUABeACkANwBDAEMAKQA3AH0AYAAkAEUASQBDAEEAUgAtAFMAVABBAE4ARABBAFIARAAtAEEATgBUAEkAVgBJAFIAVQBTAC0AVABFAFMAVAAtAEYASQBMAEUAIQBgACQASAArAEgAKgAiAA==2⤵
- Process spawned unexpected child process
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82