Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 14:11

General

  • Target

    3ac5a942797b111f4ba7a9304f5c36fdb179cac8be47997011c2de540e1e8d16.exe

  • Size

    1.6MB

  • MD5

    32d166eed8b91ac09e11a0f6f7be40db

  • SHA1

    7f8adfccab9213aa0235719bddd0d2e67bce96b3

  • SHA256

    3ac5a942797b111f4ba7a9304f5c36fdb179cac8be47997011c2de540e1e8d16

  • SHA512

    f1ce3ef3f247852673532542af8264414b7a4ce6f9173f2dd2369a8ac6b4ca38b4e82c2b39fc4c6a5684309258770fa3c8b86a8ba60eeebc7332ddb677afd92a

  • SSDEEP

    49152:c8Ekly3vrb/T7vO90d7HjmAFd4A64nsfJeUvDgALNCpMWD1:Q3+

Malware Config

Extracted

Family

metasploit

Version

metasploit_stager

C2

23.227.194.212:8443

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ac5a942797b111f4ba7a9304f5c36fdb179cac8be47997011c2de540e1e8d16.exe
    "C:\Users\Admin\AppData\Local\Temp\3ac5a942797b111f4ba7a9304f5c36fdb179cac8be47997011c2de540e1e8d16.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Windows\system32\cmd.exe
      cmd /c start "" C:\Users\Admin\AppData\Local\Temp\3ac5a942797b111f4ba7a9304f5c36fdb179cac8be47997011c2de540e1e8d16.doc
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\3ac5a942797b111f4ba7a9304f5c36fdb179cac8be47997011c2de540e1e8d16.doc"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:1896

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3ac5a942797b111f4ba7a9304f5c36fdb179cac8be47997011c2de540e1e8d16.doc
      Filesize

      11KB

      MD5

      913200d8e1ea56bcab85c6a677e576cd

      SHA1

      9e9e0ca7b1fb636794c02e7de476ed9a9ac3ad3c

      SHA256

      e0be2922b7e2b88f5fe25feea014ff2a7345b5bfff805c8a2e02ebe775b88d66

      SHA512

      ffffa9d6051a1f1269074864b101992e92d04b2e27a6e86f9734c7b3f05f6f87a2c70bd82c1ca6060f8bea05ccf84ed0f010d1713056b6338c26bc94cc1d0b5d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      003bd3e69e4c9d8d7956a2d2dc462e91

      SHA1

      e8d422d911f7edcdcfe0bc29a9880a5c0a42ad4f

      SHA256

      18220976f03da66c8856da0ce4d38d103849f353bd078c458dacc0c8ac28dc41

      SHA512

      48a1c8f78e7e936ba17159d08206f4e58eb4742605d62a36a8ea19fb27ab13940ba8adc6d6c18c3e55f81f3bc98480071d985d98d9840383f943c41ad0cbdb0b

    • memory/332-34-0x0000000002060000-0x0000000002061000-memory.dmp
      Filesize

      4KB

    • memory/2636-23-0x000000002F221000-0x000000002F222000-memory.dmp
      Filesize

      4KB

    • memory/2636-24-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2636-25-0x00000000717AD000-0x00000000717B8000-memory.dmp
      Filesize

      44KB

    • memory/2636-36-0x00000000717AD000-0x00000000717B8000-memory.dmp
      Filesize

      44KB

    • memory/2636-51-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB