Analysis

  • max time kernel
    436s
  • max time network
    481s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-05-2022 16:42

General

  • Target

    rundll32.exe

  • Size

    72KB

  • MD5

    0ae6801746fc951ea748bd6fcebd7ea4

  • SHA1

    154145167949420056d7a1566740ff99b2765199

  • SHA256

    cbae182671c1d12bb0f548ff686b68101704751a1b592a12482a3526ae043558

  • SHA512

    6bc8f76711f0a0a85327a4b57a50cd2cdc47de0419d7bd4971a0db7fedcb572b8bb698620367ee331a38a37345ec261ea1956e66f406eb64f4544fcf87454572

Malware Config

Extracted

Family

metasploit

Version

encoder/shikata_ga_nai

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies boot configuration data using bcdedit 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rundll32.exe
    "C:\Users\Admin\AppData\Local\Temp\rundll32.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\SysWOW64\whoami.exe
        whoami
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1640
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\system32\whoami.exe
        whoami
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
      • C:\Windows\system32\winlogon.exe
        winlogon
        3⤵
          PID:1648
        • C:\Windows\system32\bcdedit.exe
          bcdedit /enum
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:308
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set recoveryenabled no
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:1960
        • C:\Windows\system32\bcdedit.exe
          bcdedit /enum
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:1940
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set recoveryenabled yes
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:1556
    • C:\Windows\system32\cmd.exe
      cmd.exe /c echo srrfya > \\.\pipe\srrfya
      1⤵
        PID:1692

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/308-66-0x0000000000000000-mapping.dmp
      • memory/1284-61-0x00000000003E0000-0x0000000000400000-memory.dmp
        Filesize

        128KB

      • memory/1284-56-0x0000000000270000-0x00000000002A1000-memory.dmp
        Filesize

        196KB

      • memory/1284-58-0x00000000023D0000-0x00000000024D0000-memory.dmp
        Filesize

        1024KB

      • memory/1284-59-0x0000000000420000-0x000000000047F000-memory.dmp
        Filesize

        380KB

      • memory/1284-60-0x0000000000574000-0x0000000000591000-memory.dmp
        Filesize

        116KB

      • memory/1284-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
        Filesize

        8KB

      • memory/1284-55-0x0000000000240000-0x000000000026B000-memory.dmp
        Filesize

        172KB

      • memory/1556-69-0x0000000000000000-mapping.dmp
      • memory/1640-63-0x0000000000000000-mapping.dmp
      • memory/1648-65-0x0000000000000000-mapping.dmp
      • memory/1768-64-0x0000000000000000-mapping.dmp
      • memory/1928-62-0x0000000000000000-mapping.dmp
      • memory/1940-68-0x0000000000000000-mapping.dmp
      • memory/1960-67-0x0000000000000000-mapping.dmp