Analysis

  • max time kernel
    1740s
  • max time network
    1788s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-12-2020 15:24

General

  • Target

    Password_Recovery.doc

  • Size

    161KB

  • MD5

    21d18d229d6774e235ead04adf578217

  • SHA1

    7c48f714185a73eb6f5f791bb5573e0bea4d13ad

  • SHA256

    5a4181ad51b08e58df1353614fffd6898f1c45f2350b679dbf73f18a38fa3204

  • SHA512

    eb44a7cab05f6c34ace776e29006d5556a6a125155c8be28386933a413fe56129dc5b34a82f60f4e291ee43f03cb15b43b5b6307eb1a11a8b8e2fea8a977da02

Malware Config

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

3.17.7.232:17405

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 21 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Launches Equation Editor 1 TTPs 2 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Password_Recovery.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1080
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Launches Equation Editor
    PID:1708
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c%tmp%\svchost.exe A C
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        C:\Users\Admin\AppData\Local\Temp\svchost.exe A C
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:604
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell
            5⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:944
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Windows\system32\svchost.exe
            svchost.exe
            5⤵
              PID:1988
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe
            4⤵
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:896
            • C:\Windows\system32\PING.EXE
              ping 127.0.0.1
              5⤵
              • Runs ping.exe
              PID:548
            • C:\Windows\system32\ipconfig.exe
              ipconfig
              5⤵
              • Gathers network information
              PID:240
            • C:\Windows\system32\reg.exe
              reg
              5⤵
                PID:1392
              • C:\Windows\system32\reg.exe
                reg /?
                5⤵
                  PID:960
                • C:\Windows\system32\reg.exe
                  REG DELETE *.*
                  5⤵
                    PID:1000
                  • C:\Windows\system32\conhost.exe
                    conhost.exe
                    5⤵
                      PID:1636
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe
                      5⤵
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:332
                    • C:\Windows\system32\svchost.exe
                      svchost.exe
                      5⤵
                        PID:1948
                      • C:\Windows\system32\calc.exe
                        calc.exe
                        5⤵
                        • Modifies data under HKEY_USERS
                        PID:1692
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe
                      4⤵
                        PID:1600
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe
                        4⤵
                          PID:1484
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1584
                          • C:\Windows\system32\cmd.exe
                            cmd.exe
                            5⤵
                              PID:1744
                            • C:\Windows\system32\cmd.exe
                              cmd.exe
                              5⤵
                                PID:1752
                              • C:\Windows\system32\cmd.exe
                                cmd.exe
                                5⤵
                                  PID:1076
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /K test.bat
                                  5⤵
                                    PID:240
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /K test.bat
                                    5⤵
                                      PID:1576
                                    • C:\Windows\system32\runas.exe
                                      runas /h
                                      5⤵
                                        PID:916
                                      • C:\Windows\system32\runas.exe
                                        runas cmd.exe
                                        5⤵
                                          PID:1796
                                • C:\Windows\system32\cmd.exe
                                  cmd.exe /c echo gecizp > \\.\pipe\gecizp
                                  1⤵
                                    PID:1676

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Execution

                                  Command-Line Interface

                                  1
                                  T1059

                                  Exploitation for Client Execution

                                  1
                                  T1203

                                  Persistence

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1060

                                  Defense Evasion

                                  Modify Registry

                                  2
                                  T1112

                                  Discovery

                                  System Information Discovery

                                  1
                                  T1082

                                  Remote System Discovery

                                  1
                                  T1018

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                    MD5

                                    f028af90d27f82513bca2ca140435b2a

                                    SHA1

                                    d3725f56a5b3c02db8100e315319ca35b6f200cc

                                    SHA256

                                    22cf28f589cbc3b2a381906a5d162b6e2b4f43ae5decc1c248dba444e1b65e62

                                    SHA512

                                    0ff38a544510ff23cbab0caedf051a8466d6f06f851a76e72dca6d83a6b5e0f8b49e8cd6d6a434f9b28932b052bce7ecafeb05abd9d1b898df432473bc742454

                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                    MD5

                                    f028af90d27f82513bca2ca140435b2a

                                    SHA1

                                    d3725f56a5b3c02db8100e315319ca35b6f200cc

                                    SHA256

                                    22cf28f589cbc3b2a381906a5d162b6e2b4f43ae5decc1c248dba444e1b65e62

                                    SHA512

                                    0ff38a544510ff23cbab0caedf051a8466d6f06f851a76e72dca6d83a6b5e0f8b49e8cd6d6a434f9b28932b052bce7ecafeb05abd9d1b898df432473bc742454

                                  • C:\Users\Admin\Desktop\test.bat
                                    MD5

                                    afc3ba125d6a73ebd49f62b4100ae9db

                                    SHA1

                                    f5721c6b88eb4e38645f0abaaa6f9ebb2b3ab93c

                                    SHA256

                                    0c2ec8ec3a1f9ead9b2b50c6d2884a0f84b5d538ea1c72e20d08793213c4bbb3

                                    SHA512

                                    7980afcc1d4835b3c78470a688c31ed633b46fe5e2c8793ef3f713c15e2b9be7c7ccfd811ccb442119482b0920cfa6fb447753d9e27493cd0d7d225dd8f2d395

                                  • C:\test.bat
                                    MD5

                                    6db0c623da97ebd70852685cbf988a0c

                                    SHA1

                                    8d400ed92604507d295ad11634043ea0647a4765

                                    SHA256

                                    32ac0564956ac33bf66fdd9ca143ff71d72a2dc57393f1b1486549d6ec48f872

                                    SHA512

                                    70e24f8f2270aed29ea4fdbdefbf25a1188eda77937f2582fb5cff27bb03c8bda4496f878e501152516880e1347c84aa07c0831c24ef720b7b328c4ca4d2974e

                                  • \Users\Admin\AppData\Local\Temp\svchost.exe
                                    MD5

                                    f028af90d27f82513bca2ca140435b2a

                                    SHA1

                                    d3725f56a5b3c02db8100e315319ca35b6f200cc

                                    SHA256

                                    22cf28f589cbc3b2a381906a5d162b6e2b4f43ae5decc1c248dba444e1b65e62

                                    SHA512

                                    0ff38a544510ff23cbab0caedf051a8466d6f06f851a76e72dca6d83a6b5e0f8b49e8cd6d6a434f9b28932b052bce7ecafeb05abd9d1b898df432473bc742454

                                  • \Users\Admin\AppData\Local\Temp\svchost.exe
                                    MD5

                                    f028af90d27f82513bca2ca140435b2a

                                    SHA1

                                    d3725f56a5b3c02db8100e315319ca35b6f200cc

                                    SHA256

                                    22cf28f589cbc3b2a381906a5d162b6e2b4f43ae5decc1c248dba444e1b65e62

                                    SHA512

                                    0ff38a544510ff23cbab0caedf051a8466d6f06f851a76e72dca6d83a6b5e0f8b49e8cd6d6a434f9b28932b052bce7ecafeb05abd9d1b898df432473bc742454

                                  • memory/240-18-0x0000000000000000-mapping.dmp
                                  • memory/240-84-0x0000000000000000-mapping.dmp
                                  • memory/240-83-0x0000000000000000-mapping.dmp
                                  • memory/332-56-0x0000000002860000-0x0000000002861000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-41-0x00000000025C0000-0x00000000025C1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-57-0x000000001A910000-0x000000001A911000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-38-0x0000000002400000-0x0000000002401000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-49-0x000000001B690000-0x000000001B691000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-72-0x0000000002360000-0x0000000002361000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-48-0x00000000027A0000-0x00000000027A1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-71-0x0000000001EA0000-0x0000000001EA1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-40-0x0000000002470000-0x0000000002471000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-39-0x0000000002450000-0x0000000002451000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-23-0x0000000000000000-mapping.dmp
                                  • memory/332-24-0x0000000000000000-mapping.dmp
                                  • memory/332-25-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/332-32-0x0000000002760000-0x0000000002761000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/332-37-0x00000000023F0000-0x00000000023F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/548-17-0x0000000000000000-mapping.dmp
                                  • memory/604-6-0x0000000000000000-mapping.dmp
                                  • memory/916-89-0x0000000000000000-mapping.dmp
                                  • memory/944-12-0x0000000001C70000-0x0000000001C71000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/944-10-0x0000000000000000-mapping.dmp
                                  • memory/944-15-0x0000000002030000-0x0000000002031000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/944-14-0x0000000001F20000-0x0000000001F21000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/944-13-0x000000001ABB0000-0x000000001ABB1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/944-11-0x000007FEF5940000-0x000007FEF632C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/960-20-0x0000000000000000-mapping.dmp
                                  • memory/1000-21-0x0000000000000000-mapping.dmp
                                  • memory/1076-82-0x0000000000000000-mapping.dmp
                                  • memory/1076-81-0x0000000000000000-mapping.dmp
                                  • memory/1392-19-0x0000000000000000-mapping.dmp
                                  • memory/1560-2-0x0000000000000000-mapping.dmp
                                  • memory/1576-86-0x0000000000000000-mapping.dmp
                                  • memory/1576-87-0x0000000000000000-mapping.dmp
                                  • memory/1636-22-0x0000000000000000-mapping.dmp
                                  • memory/1692-76-0x0000000000000000-mapping.dmp
                                  • memory/1692-75-0x0000000000000000-mapping.dmp
                                  • memory/1744-78-0x0000000000000000-mapping.dmp
                                  • memory/1744-77-0x0000000000000000-mapping.dmp
                                  • memory/1752-79-0x0000000000000000-mapping.dmp
                                  • memory/1752-80-0x0000000000000000-mapping.dmp
                                  • memory/1796-90-0x0000000000000000-mapping.dmp
                                  • memory/1948-73-0x0000000000000000-mapping.dmp
                                  • memory/1948-74-0x0000000000000000-mapping.dmp
                                  • memory/1988-16-0x0000000000000000-mapping.dmp