Analysis

  • max time kernel
    44s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 21:27

General

  • Target

    a08cd6a7c9e1555aeb12802a202727a43d5ce1a582b700f61be2637251a83ef7.docm

  • Size

    83KB

  • MD5

    26dd4984304aa5dcb88637897f25fc11

  • SHA1

    56fbdee77d4e75a68782c5ba82a908e7447f4c4b

  • SHA256

    a08cd6a7c9e1555aeb12802a202727a43d5ce1a582b700f61be2637251a83ef7

  • SHA512

    8e11a7db3a0e579ed9edcb9f43a228a05fd87efa37cb59511f5c246dc4809f16a75d40f733ff6760e1651a26501f90ddfecee76fb8ba6ac97bd17a398d83587e

  • SSDEEP

    1536:gp+WqQuctgdKmZDj0gA/SpozBiIbusV/kaCZczqm/UqENyciWOXCls:K+X8YJXd2SpozBDu8/k2em8/8crOCC

Malware Config

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

10.127.245.33:1234

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\a08cd6a7c9e1555aeb12802a202727a43d5ce1a582b700f61be2637251a83ef7.docm"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\rad0661A.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\rad0661A.tmp.exe"
      2⤵
      • Executes dropped EXE
      PID:2652
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2476

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\rad0661A.tmp.exe
      Filesize

      72KB

      MD5

      15c88641d4a10ebe0764fea3a46d66c5

      SHA1

      26a9667d96023e917e2a133d0eba29ff37e0eb57

      SHA256

      c439f95370c022b2af9815631dd34b66126510a59ae4972b098284d02dc4ff2f

      SHA512

      f7afbf97b1a679b7c42af98f3d40cd5bbb0562748c56a2eca579aaa6dc2521e2b4a888d0012596d68a60dfa2233a35aff97fb7a745d360baf160e9a98fb22fc3

    • memory/2652-35-0x0000000000030000-0x0000000000031000-memory.dmp
      Filesize

      4KB

    • memory/3000-7-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-14-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-0-0x000000002F8B1000-0x000000002F8B2000-memory.dmp
      Filesize

      4KB

    • memory/3000-8-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-9-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-10-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-19-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-6-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-21-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-25-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB

    • memory/3000-2-0x000000007109D000-0x00000000710A8000-memory.dmp
      Filesize

      44KB

    • memory/3000-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/3000-41-0x000000007109D000-0x00000000710A8000-memory.dmp
      Filesize

      44KB

    • memory/3000-42-0x00000000002E0000-0x00000000003E0000-memory.dmp
      Filesize

      1024KB