Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 16:41

General

  • Target

    msf.docm

  • Size

    83KB

  • MD5

    6558cb69cf3b4ba49cc06acaca4a3996

  • SHA1

    56fd3725c3e4f861b44592aef72ba092fb29d1ef

  • SHA256

    ec0eed4ad4574f598e07bf97229b582da4caf70012b14632807c5efc4cfc35b4

  • SHA512

    56a2271b522d21b099fbc930ab6be5813f561f446582d978c978b0bc398e9c9c491f0195fc76ab3a8a8997b1ad0ab1dc3df2c1e55b81933f38fd7d5e49a23934

  • SSDEEP

    1536:45+WqQuctgd6mdz/tlNc6gBWWKEENbcSh6B0lGZYeG1KOOJjcDVWRyx6a5QiaOXC:S+X8YdTZ24WK9NweIG1tOJjcpWRyx6a4

Malware Config

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

142.93.113.93:4444

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\msf.docm"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\rad42016.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\rad42016.tmp.exe"
      2⤵
      • Executes dropped EXE
      PID:2992
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1708
      • C:\Users\Admin\AppData\Local\Temp\radC9019.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\radC9019.tmp.exe"
        2⤵
        • Executes dropped EXE
        PID:1924

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\rad42016.tmp.exe
      Filesize

      72KB

      MD5

      c9f45423ddf4b0cf069643a0fff505b3

      SHA1

      34f13b361691e48d4c731d40d56c2a6fe90c6e14

      SHA256

      c45513a7b1d25e378b498a822a0dd8fe07de730835f39457792e8b0499d7821e

      SHA512

      7ed445246926b46798819154b716cee48da02ef59e50aeeac02e0ad3bb3e795c91dfec31eee6a8365829ebb9690e78eb5a4277b23c27196d10973f8cb96082a0

    • memory/2236-0-0x000000002F291000-0x000000002F292000-memory.dmp
      Filesize

      4KB

    • memory/2236-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2236-2-0x00000000716ED000-0x00000000716F8000-memory.dmp
      Filesize

      44KB

    • memory/2236-14-0x00000000061C0000-0x00000000062C0000-memory.dmp
      Filesize

      1024KB

    • memory/2236-19-0x00000000061C0000-0x00000000062C0000-memory.dmp
      Filesize

      1024KB

    • memory/2236-26-0x00000000061C0000-0x00000000062C0000-memory.dmp
      Filesize

      1024KB

    • memory/2236-41-0x00000000716ED000-0x00000000716F8000-memory.dmp
      Filesize

      44KB

    • memory/2236-42-0x00000000061C0000-0x00000000062C0000-memory.dmp
      Filesize

      1024KB

    • memory/2236-43-0x00000000061C0000-0x00000000062C0000-memory.dmp
      Filesize

      1024KB

    • memory/2236-53-0x00000000061C0000-0x00000000062C0000-memory.dmp
      Filesize

      1024KB

    • memory/2992-35-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB